Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-4459 (GCVE-0-2023-4459)
Vulnerability from cvelistv5
- CWE-476 - NULL Pointer Dereference
| Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux 8.2 Advanced Update Support |
Unaffected: 0:4.18.0-193.133.1.el8_2 < * cpe:/o:redhat:rhel_e4s:8.2::baseos cpe:/o:redhat:rhel_tus:8.2::baseos cpe:/o:redhat:rhel_aus:8.2::baseos |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T07:31:05.495Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "RHSA-2024:0412",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"name": "RHSA-2024:1250",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"name": "RHSA-2024:1306",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"name": "RHSA-2024:1367",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"name": "RHSA-2024:1382",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"name": "RHSA-2024:2006",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"name": "RHSA-2024:2008",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"name": "RHBZ#2219268",
"tags": [
"issue-tracking",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"tags": [
"x_transferred"
],
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_e4s:8.2::baseos",
"cpe:/o:redhat:rhel_tus:8.2::baseos",
"cpe:/o:redhat:rhel_aus:8.2::baseos"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.el8_2",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_tus:8.2::realtime",
"cpe:/a:redhat:rhel_tus:8.2::nfv"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.rt13.184.el8_2",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_e4s:8.2::baseos",
"cpe:/o:redhat:rhel_tus:8.2::baseos",
"cpe:/o:redhat:rhel_aus:8.2::baseos"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.el8_2",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_e4s:8.2::baseos",
"cpe:/o:redhat:rhel_tus:8.2::baseos",
"cpe:/o:redhat:rhel_aus:8.2::baseos"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.el8_2",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos",
"cpe:/o:redhat:rhel_aus:8.4::baseos"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.el8_4",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_tus:8.4::nfv",
"cpe:/a:redhat:rhel_tus:8.4::realtime"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.rt7.201.el8_4",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos",
"cpe:/o:redhat:rhel_aus:8.4::baseos"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.el8_4",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos",
"cpe:/o:redhat:rhel_aus:8.4::baseos"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.el8_4",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhev_hypervisor:4.4::el8",
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/a:redhat:rhel_eus:8.6::crb"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8.6 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.87.1.el8_6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/o:redhat:rhel_eus:9.0::baseos",
"cpe:/a:redhat:rhel_eus:9.0::crb"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 9.0 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-70.93.2.el9_0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/a:redhat:rhel_eus:9.0::realtime",
"cpe:/a:redhat:rhel_eus:9.0::nfv"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 9.0 Extended Update Support",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-70.93.1.rt21.165.el9_0",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:rhev_hypervisor:4.4::el8",
"cpe:/o:redhat:rhel_eus:8.6::baseos",
"cpe:/a:redhat:rhel_eus:8.6::crb"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8",
"vendor": "Red Hat",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.87.1.el8_6",
"versionType": "rpm"
}
]
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:6"
],
"defaultStatus": "unknown",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 6",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "unknown",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "unknown",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:8"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:8"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat"
}
],
"datePublic": "2022-05-14T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup."
}
],
"metrics": [
{
"other": {
"content": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"value": "Moderate"
},
"type": "Red Hat severity rating"
}
},
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-476",
"description": "NULL Pointer Dereference",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-10-10T00:05:41.525Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "RHSA-2024:0412",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"name": "RHSA-2024:1250",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"name": "RHSA-2024:1306",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"name": "RHSA-2024:1367",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"name": "RHSA-2024:1382",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"name": "RHSA-2024:2006",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"name": "RHSA-2024:2008",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"name": "RHBZ#2219268",
"tags": [
"issue-tracking",
"x_refsource_REDHAT"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"timeline": [
{
"lang": "en",
"time": "2023-06-28T00:00:00+00:00",
"value": "Reported to Red Hat."
},
{
"lang": "en",
"time": "2022-05-14T00:00:00+00:00",
"value": "Made public."
}
],
"title": "Kernel: vmxnet3: null pointer dereference in vmxnet3_rq_cleanup()",
"workarounds": [
{
"lang": "en",
"value": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~"
}
],
"x_redhatCweChain": "CWE-476: NULL Pointer Dereference"
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2023-4459",
"datePublished": "2023-08-21T18:49:13.172Z",
"dateReserved": "2023-08-21T16:21:49.200Z",
"dateUpdated": "2025-10-10T00:05:41.525Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-4459\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-08-21T19:15:09.373\",\"lastModified\":\"2024-11-21T08:35:12.437\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.18\",\"matchCriteriaId\":\"FE93544F-B946-47CF-9697-FBF3484FCB92\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0412\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1250\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1306\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1367\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1382\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2006\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2008\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-4459\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2219268\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:0412\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1250\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1306\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1367\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1382\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2006\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-4459\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2219268\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}"
}
}
suse-su-2023:3971-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the \u0027no limit\u0027 frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower \u0027no backend DAIs enabled for ... Port\u0027 log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop amdgpu patch causing spamming (bsc#1215523)\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep-\u003ekref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert \u0027IB/isert: Fix incorrect release of isert connection\u0027 (git-fixes)\n- Revert \u0027tracing: Add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- SMB3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before \u0027}\u0027 for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK \u0026lt;= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request\u0027s reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with \u0027mediatek,larbs\u0027 (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter\u0027s padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump\u0027s packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb\u0027s (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert \u0027pinctrl: amd: disable and mask interrupts on probe\u0027 (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- s390/ipl: add missing secure/has_secure file to ipl type \u0027unknown\u0027 (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3971,SUSE-SLE-Micro-5.5-2023-3971,SUSE-SLE-Module-Basesystem-15-SP5-2023-3971,SUSE-SLE-Module-Development-Tools-15-SP5-2023-3971,SUSE-SLE-Module-Legacy-15-SP5-2023-3971,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3971,SUSE-SLE-Product-HA-15-SP5-2023-3971,SUSE-SLE-Product-WE-15-SP5-2023-3971,openSUSE-SLE-15.5-2023-3971",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3971-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3971-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233971-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3971-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1203329",
"url": "https://bugzilla.suse.com/1203329"
},
{
"category": "self",
"summary": "SUSE Bug 1203330",
"url": "https://bugzilla.suse.com/1203330"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1211220",
"url": "https://bugzilla.suse.com/1211220"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212423",
"url": "https://bugzilla.suse.com/1212423"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213733",
"url": "https://bugzilla.suse.com/1213733"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213949",
"url": "https://bugzilla.suse.com/1213949"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214073",
"url": "https://bugzilla.suse.com/1214073"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214305",
"url": "https://bugzilla.suse.com/1214305"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214404",
"url": "https://bugzilla.suse.com/1214404"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214727",
"url": "https://bugzilla.suse.com/1214727"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1214976",
"url": "https://bugzilla.suse.com/1214976"
},
{
"category": "self",
"summary": "SUSE Bug 1215522",
"url": "https://bugzilla.suse.com/1215522"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215552",
"url": "https://bugzilla.suse.com/1215552"
},
{
"category": "self",
"summary": "SUSE Bug 1215553",
"url": "https://bugzilla.suse.com/1215553"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-38457 page",
"url": "https://www.suse.com/security/cve/CVE-2022-38457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40133 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-04T12:36:06Z",
"generator": {
"date": "2023-10-04T12:36:06Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3971-1",
"initial_release_date": "2023-10-04T12:36:06Z",
"revision_history": [
{
"date": "2023-10-04T12:36:06Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.28.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.28.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.28.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.28.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.28.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.28.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.28.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.28.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.28.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.28.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.28.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.28.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.28.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.28.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.28.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.28.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-38457"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-38457",
"url": "https://www.suse.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "SUSE Bug 1203330 for CVE-2022-38457",
"url": "https://bugzilla.suse.com/1203330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40133",
"url": "https://www.suse.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "SUSE Bug 1203329 for CVE-2022-40133",
"url": "https://bugzilla.suse.com/1203329"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "low"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_28-default-1-150500.11.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.28.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.28.1.150500.6.11.2.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.28.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.28.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.28.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:36:06Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3681-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n\nThe following non-security bugs were fixed:\n\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- Revert \u0027scsi: qla2xxx: Fix buffer overrun\u0027 (bsc#1214928).\n- SUNRPC: always clear XPRT_SOCK_CONNECTING before xprt_clear_connecting on TCP xprt (bsc#1214453).\n- af_key: Fix send_acquire race with pfkey_register (git-fixes).\n- af_packet: fix data-race in packet_setsockopt / packet_setsockopt (git-fixes).\n- af_unix: Fix a data race of sk-\u003esk_receive_queue-\u003eqlen (git-fixes).\n- arm64: Re-enable support for contiguous hugepages (git-fixes)\n- arm64: vdso: Fix clock_getres() for CLOCK_REALTIME (git-fixes)\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed (git-fixes).\n- bpf, arm64: remove prefetch insn in xadd mapping (git-fixes)\n- bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd (git-fixes)\n- bridge: ebtables: do not crash when using dnat target in output chains (git-fixes).\n- btrfs-allow-use-of-global-block-reserve-for-balance-.patch: (bsc#1214335).\n- btrfs-unset-reloc-control-if-transaction-commit-fail.patch: (bsc#1212051).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- inetpeer: fix data-race in inet_putpeer / inet_putpeer (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214752).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- net-sysfs: Call dev_hold always in netdev_queue_add_kobject (git-fixes).\n- net-sysfs: Call dev_hold always in rx_queue_add_kobject (git-fixes).\n- net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject (git-fixes).\n- net-sysfs: fix netdev_queue_add_kobject() breakage (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_poll (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock (git-fixes).\n- net/fq_impl: Switch to kvmalloc() for memory allocation (git-fixes).\n- net: bnx2x: fix variable dereferenced before check (git-fixes).\n- net: icmp: fix data-race in cmp_global_allow() (git-fixes).\n- net: mana: add support for XDP_QUERY_PROG (jsc#SLE-18779, bsc#1214209).\n- net: usb: qmi_wwan: add support for Compal RXM-G1 (git-fixes).\n- netfilter: ipset: Fix an error code in ip_set_sockfn_get() (git-fixes).\n- netfilter: nf_conntrack: Fix possible possible crash on module loading (git-fixes).\n- nfs/blocklayout: Use the passed in gfp flags (git-fixes).\n- nfs: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- packet: fix data-race in fanout_flow_is_huge() (git-fixes).\n- packet: unconditionally free po-\u003erollover (git-fixes).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- s390/cio: cio_ignore_proc_seq_next should increase position index (git-fixes bsc#1215057).\n- s390/cpum_sf: Avoid SBD overflow condition in irq handler (git-fixes bsc#1213908).\n- s390/cpum_sf: Check for SDBT and SDB consistency (git-fixes bsc#1213910).\n- s390/dasd/cio: Interpret ccw_device_get_mdc return value correctly (git-fixes bsc#1215049).\n- s390/dasd: Fix capacity calculation for large volumes (git-fixes bsc#1215034).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1214157).\n- s390/ftrace: fix endless recursion in function_graph tracer (git-fixes bsc#1213912).\n- s390/jump_label: print real address in a case of a jump label bug (git-fixes bsc#1213899).\n- s390/kasan: fix strncpy_from_user kasan checks (git-fixes bsc#1215037).\n- s390/kdump: Fix memleak in nt_vmcoreinfo (git-fixes bsc#1215028).\n- s390/pkey: add one more argument space for debug feature entry (git-fixes bsc#1215035).\n- s390/qdio: add sanity checks to the fast-requeue path (git-fixes bsc#1215038).\n- s390/smp: __smp_rescan_cpus() - move cpumask away from stack (git-fixes bsc#1213906).\n- s390/smp: fix physical to logical CPU map for SMT (git-fixes bsc#1213904).\n- s390/time: ensure get_clock_monotonic() returns monotonic values (git-fixes bsc#1213911).\n- s390/uaccess: avoid (false positive) compiler warnings (git-fixes bsc#1215041).\n- s390/zcrypt: handle new reply code FILTERED_BY_HYPERVISOR (git-fixes bsc#1215046).\n- s390/zcrypt: improve special ap message cmd handling (git-fixes bsc#1215032).\n- s390: zcrypt: initialize variables before_use (git-fixes bsc#1215036).\n- sched/core: Check quota and period overflow at usec to nsec conversion (git fixes).\n- sched/core: Handle overflow in cpu_shares_write_u64 (git fixes).\n- sched/cpufreq: Fix kobject memleak (git fixes).\n- sched/fair: Do not NUMA balance for kthreads (git fixes).\n- sched/fair: Fix CFS bandwidth hrtimer expiry type (git fixes).\n- sched/topology: Fix off by one bug (git fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- skbuff: fix a data race in skb_queue_len() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tun: fix bonding active backup with arp monitoring (git-fixes).\n- ubifs: fix snprintf() checking (git-fixes).\n- udp6: Fix race condition in udp6_sendmsg \u0026 connect (git-fixes).\n- udp: fix race between close() and udp_abort() (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() (git-fixes).\n- usb: serial: cp210x: add Kamstrup RF sniffer PIDs (git-fixes).\n- usb: serial: cp210x: add SCALANCE LPE-9000 device id (git-fixes).\n- usb: serial: option: add LARA-R6 01B PIDs (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: add Quectel EC200U modem (git-fixes).\n- usb: serial: option: add Quectel EM05CN (SG) modem (git-fixes).\n- usb: serial: option: add Quectel EM05CN modem (git-fixes).\n- usb: serial: option: add Quectel EM061KGL series (git-fixes).\n- usb: serial: option: add support for VW/Skoda \u0027Carstick LTE\u0027 (git-fixes).\n- usb: serial: option: add u-blox LARA-L6 modem (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- usb: xhci: Check endpoint is valid before dereferencing it (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu/vmware: Fix platform detection VMWARE_PORT macro (bsc#1210327).\n- x86/cpu/vmware: Use the full form of INL in VMWARE_HYPERCALL, for clang/llvm (bsc#1210327).\n- x86/cpu/vmware: Use the full form of INL in VMWARE_PORT (bsc#1210327).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix amd_check_microcode() declaration (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/crash: Disable virt in core NMI crash handler to avoid double shootdown (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/microcode/AMD: Load late on both threads too (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/mm: Fix use of uninitialized buffer in sme_enable() (git-fixes).\n- x86/reboot: Disable SVM, not just VMX, when stopping CPUs (git-fixes).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- x86/vmware: Add a header file for hypercall definitions (bsc#1210327).\n- x86/vmware: Add steal time clock support for VMware guests (bsc#1210327).\n- x86/vmware: Enable steal time accounting (bsc#1210327).\n- x86/vmware: Update platform detection code for VMCALL/VMMCALL hypercalls (bsc#1210327).\n- x86: Move gds_ucode_mitigated() declaration to header (git-fixes).\n- xfrm: release device reference for invalid state (git-fixes).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3681,SUSE-SLE-SERVER-12-SP5-2023-3681",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3681-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3681-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233681-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3681-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031543.html"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1203517",
"url": "https://bugzilla.suse.com/1203517"
},
{
"category": "self",
"summary": "SUSE Bug 1210327",
"url": "https://bugzilla.suse.com/1210327"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212051",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213899",
"url": "https://bugzilla.suse.com/1213899"
},
{
"category": "self",
"summary": "SUSE Bug 1213904",
"url": "https://bugzilla.suse.com/1213904"
},
{
"category": "self",
"summary": "SUSE Bug 1213906",
"url": "https://bugzilla.suse.com/1213906"
},
{
"category": "self",
"summary": "SUSE Bug 1213908",
"url": "https://bugzilla.suse.com/1213908"
},
{
"category": "self",
"summary": "SUSE Bug 1213910",
"url": "https://bugzilla.suse.com/1213910"
},
{
"category": "self",
"summary": "SUSE Bug 1213911",
"url": "https://bugzilla.suse.com/1213911"
},
{
"category": "self",
"summary": "SUSE Bug 1213912",
"url": "https://bugzilla.suse.com/1213912"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213969",
"url": "https://bugzilla.suse.com/1213969"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214209",
"url": "https://bugzilla.suse.com/1214209"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214335",
"url": "https://bugzilla.suse.com/1214335"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214453",
"url": "https://bugzilla.suse.com/1214453"
},
{
"category": "self",
"summary": "SUSE Bug 1214752",
"url": "https://bugzilla.suse.com/1214752"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1215028",
"url": "https://bugzilla.suse.com/1215028"
},
{
"category": "self",
"summary": "SUSE Bug 1215032",
"url": "https://bugzilla.suse.com/1215032"
},
{
"category": "self",
"summary": "SUSE Bug 1215034",
"url": "https://bugzilla.suse.com/1215034"
},
{
"category": "self",
"summary": "SUSE Bug 1215035",
"url": "https://bugzilla.suse.com/1215035"
},
{
"category": "self",
"summary": "SUSE Bug 1215036",
"url": "https://bugzilla.suse.com/1215036"
},
{
"category": "self",
"summary": "SUSE Bug 1215037",
"url": "https://bugzilla.suse.com/1215037"
},
{
"category": "self",
"summary": "SUSE Bug 1215038",
"url": "https://bugzilla.suse.com/1215038"
},
{
"category": "self",
"summary": "SUSE Bug 1215041",
"url": "https://bugzilla.suse.com/1215041"
},
{
"category": "self",
"summary": "SUSE Bug 1215046",
"url": "https://bugzilla.suse.com/1215046"
},
{
"category": "self",
"summary": "SUSE Bug 1215049",
"url": "https://bugzilla.suse.com/1215049"
},
{
"category": "self",
"summary": "SUSE Bug 1215057",
"url": "https://bugzilla.suse.com/1215057"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4132 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-19T15:01:52Z",
"generator": {
"date": "2023-09-19T15:01:52Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3681-1",
"initial_release_date": "2023-09-19T15:01:52Z",
"revision_history": [
{
"date": "2023-09-19T15:01:52Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.149.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.149.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.149.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.149.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.149.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.149.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.149.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.149.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.149.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.149.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.149.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.149.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.149.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.149.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.149.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.149.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.149.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.149.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.149.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.149.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.149.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.149.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.149.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.149.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.149.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.149.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.149.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.149.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.149.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.149.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.149.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.149.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.149.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.149.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.149.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.149.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.149.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.149.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36402"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36402",
"url": "https://www.suse.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "SUSE Bug 1203517 for CVE-2022-36402",
"url": "https://bugzilla.suse.com/1203517"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4132"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4132",
"url": "https://www.suse.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "SUSE Bug 1213969 for CVE-2023-4132",
"url": "https://bugzilla.suse.com/1213969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.149.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.149.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.149.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:01:52Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
}
]
}
suse-su-2023:3682-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n\nThe following non-security bugs were fixed:\n\n- acpi: processor: perflib: avoid updating frequency qos unnecessarily (git-fixes).\n- acpi: processor: perflib: use the \u0027no limit\u0027 frequency qos (git-fixes).\n- acpi: x86: s2idle: fix a logic error parsing amd constraints table (git-fixes).\n- alsa: ac97: fix possible error value of *rac97 (git-fixes).\n- alsa: hda/cs8409: support new dell dolphin variants (git-fixes).\n- alsa: hda/realtek - remodified 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led (git-fixes).\n- alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx (git-fixes).\n- alsa: hda/realtek: add quirks for hp g11 laptops (git-fixes).\n- alsa: hda/realtek: switch dell oasis models to use spi (git-fixes).\n- alsa: pcm: fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- alsa: usb-audio: add support for mythware xa001au capture and playback interfaces (git-fixes).\n- alsa: usb-audio: fix init call orders for uac1 (git-fixes).\n- alsa: ymfpci: fix the missing snd_card_free() call at probe error (git-fixes).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 (git-fixes).\n- arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings (git-fixes).\n- arm: dts: imx6sll: fixup of operating points (git-fixes).\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- asoc: lower \u0027no backend dais enabled for ... port\u0027 log severity (git-fixes).\n- asoc: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- asoc: rt5665: add missed regulator_bulk_disable (git-fixes).\n- asoc: sof: intel: fix soundwire/hdaudio mutual exclusion (git-fixes).\n- asoc: stac9766: fix build errors with regmap_ac97 (git-fixes).\n- asoc: tegra: fix sfc conversion for few rates (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: compare against struct fb_info.device (git-fixes).\n- batman-adv: do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: do not increase mtu when set by user (git-fixes).\n- batman-adv: fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: fix tt global entry leak when client roamed back (git-fixes).\n- batman-adv: hold rtnl lock during mtu update via netlink (git-fixes).\n- batman-adv: trigger events for auto adjusted mtu (git-fixes).\n- bluetooth: btusb: add mt7922 bluetooth id for the asus ally (git-fixes).\n- bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- bluetooth: fix potential use-after-free when clear keys (git-fixes).\n- bluetooth: l2cap: fix use-after-free (git-fixes).\n- bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- bluetooth: remove unused declaration amp_read_loc_info() (git-fixes).\n- bnx2x: fix page fault following eeh recovery (bsc#1214299).\n- bpf: disable preemption in bpf_event_output (git-fixes).\n- bus: ti-sysc: fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: fix cast to enum warning (git-fixes).\n- bus: ti-sysc: flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count rx overflow errors also in case of oom (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on mds stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore builtin_return_address_strips_pac (bsc#1214380). gcc7 on sle 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- config_nvme_verbose_errors=y gone with a82baa8083b\n- config_printk_safe_log_buf_shift=13 gone with 7e152d55123\n- cpu/smt: allow enabling partial smt states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids (bsc#1214659).\n- cpufreq: intel_pstate: enable hwp io boost for all servers (bsc#1208949 jsc#ped-6003 jsc#ped-6004).\n- cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: rework hwp calibration (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: read all msrs on the target cpu (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel.\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - properly handle pm_runtime_get failing (git-fixes).\n- dma-buf/sw_sync: avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: fix docs syntax (git-fixes).\n- dmaengine: idxd: modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: return dma_paused when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: add missing irq check in d40_probe (git-fixes).\n- docs/process/howto: replace c89 with c11 (bsc#1214756).\n- docs: kernel-parameters: refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: fix hex printing of signed values (git-fixes).\n- documentation: devices.txt: fix minors for ttycpm* (git-fixes).\n- documentation: devices.txt: remove ttyioc* (git-fixes).\n- documentation: devices.txt: remove ttysioc* (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on dcn3+ (git-fixes).\n- drm/amd/display: check tg is non-null before checking if enabled (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: use rmw accessors for changing lnkctl (git-fixes).\n- drm/armada: fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: fix dram init on ast2200 (git-fixes).\n- drm/atomic-helper: update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: fix -wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active mmu context (git-fixes).\n- drm/mediatek: fix dereference before null check (git-fixes).\n- drm/mediatek: fix potential memory leak if vmap() fail (git-fixes).\n- drm/msm/a2xx: call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/mdp5: do not leak some plane state (git-fixes).\n- drm/msm: update dev core dump to not print backwards (git-fixes).\n- drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 (git-fixes).\n- drm/panel: simple: fix auo g121ean01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix uaf on handle creation (git-fixes).\n- drm/radeon: use rmw accessors for changing lnkctl (git-fixes).\n- drm/rockchip: do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/tegra: dpaux: fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned bos for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: fix shader stage validation (git-fixes).\n- drm: adv7511: fix low refresh rate register for adv7533/5 (git-fixes).\n- drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask (git-fixes).\n- drop cfg80211 lock fix patches that caused a regression (bsc#1213757) \n- drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) \n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: fix typos in comments (jsc#ped-5738).\n- e1000: remove unnecessary use of kmap_atomic() (jsc#ped-5738).\n- e1000: switch to napi_build_skb() (jsc#ped-5738).\n- e1000: switch to napi_consume_skb() (jsc#ped-5738).\n- enable analog devices industrial ethernet phy driver (jsc#ped-4759)\n- enable tpm in azure (bsc#1214760)\n- exfat: fix unexpected eof while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: do not assign to struct fb_info.dev (git-fixes).\n- fbdev: fix potential oob read in fast_imageblit() (git-fixes).\n- fbdev: fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: improve performance of sys_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: drop of node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential null pointer dereference (git-fixes).\n- firmware: stratix10-svc: fix an null vs is_err() bug in probe (git-fixes).\n- fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).\n- ftrace: fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: mvebu: make use of devm_pwmchip_add (git-fixes).\n- gpio: tps68470: make tps68470_gpio_output() always set the initial value (git-fixes).\n- hid: add quirk for 03f0:464a hp elite presenter mouse (git-fixes).\n- hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard (git-fixes).\n- hid: multitouch: correct devm device reference for hidinput input_dev name (git-fixes).\n- hid: wacom: remove the battery when the ekr is off (git-fixes).\n- hwmon: (pmbus/bel-pfe) enable pmbus_skip_status_check for pfe1100 (git-fixes).\n- hwmon: (tmp513) fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwpoison: offline support: fix spelling in documentation/abi/ (git-fixes).\n- hwrng: iproc-rng200 - implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: delete error messages for failed memory allocations (git-fixes).\n- i2c: designware: correct length byte validation logic (git-fixes).\n- i2c: designware: handle invalid smbus block data response length value (git-fixes).\n- i2c: hisi: only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: improve size determinations (git-fixes).\n- i2c: nomadik: remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: remove unnecessary goto label (git-fixes).\n- i2c: nomadik: use devm_clk_get_enabled() (git-fixes).\n- i40e: fix an null vs is_err() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for fdir filters (git-fixes).\n- ib/hfi1: fix possible panic during hotplug remove (git-fixes)\n- ib/uverbs: fix an potential error pointer dereference (git-fixes)\n- ice: fix crash by keep old cfg when update tcs more than queues (git-fixes).\n- ice: fix max_rate check while configuring tx rate limits (git-fixes).\n- ice: fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: fix rdma vsi removal during queue rebuild (git-fixes).\n- iio: adc: ina2xx: avoid null pointer dereference on of device match (git-fixes).\n- iio: adc: stx104: implement and utilize register structures (git-fixes).\n- iio: adc: stx104: utilize iomap interface (git-fixes).\n- iio: cros_ec: fix the allocation size for cros_ec_command (git-fixes).\n- input: exc3000 - properly stop timer on shutdown (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#ped-5738).\n- intel: remove unused macros (jsc#ped-5738).\n- iommu/amd: add pci segment support for ivrs_ commands (git-fixes).\n- iommu/amd: fix compile warning in init code (git-fixes).\n- iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: initialize dart_streams_enable (git-fixes).\n- iommu/dma: fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit (git-fixes).\n- iommu/iova: fix module config properly (git-fixes).\n- iommu/omap: fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/sun50i: consider all fault sources for reset (git-fixes).\n- iommu/sun50i: fix flush size (git-fixes).\n- iommu/sun50i: fix r/w permission check (git-fixes).\n- iommu/sun50i: fix reset release (git-fixes).\n- iommu/sun50i: implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: remove iommu_domain_identity (git-fixes).\n- iommu/vt-d: add rpls to quirk list to skip te disabling (git-fixes).\n- iommu/vt-d: check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: correctly calculate sagaw value of iommu (git-fixes).\n- iommu/vt-d: fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: preset access bit for iova in fl non-leaf paging entries (git-fixes).\n- iommu/vt-d: set sre bit only when hardware has srs cap (git-fixes).\n- ipmi:ssif: add check for kstrdup (git-fixes).\n- ipmi:ssif: fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: ignore newly added srso mitigation functions\n- kabi: allow extra bugsints (bsc#1213927).\n- kbuild: add -wno-shift-negative-value where -wextra is used (bsc#1214756).\n- kbuild: move to -std=gnu11 (bsc#1214756).\n- kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: drop code for kerntypes support kerntypes was a suse-specific feature dropped before sle 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- kvm: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- leds: fix bug_on check for led_color_id_multi that is always false (git-fixes).\n- leds: multicolor: use rounded division when calculating color components (git-fixes).\n- leds: pwm: fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: do not use led_on/off constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order max_order (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: remove redundant if statement (git-fixes).\n- media: i2c: ccs: check rules is non-null (git-fixes).\n- media: i2c: rdacm21: fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: fix ov2680_set_fmt() which == v4l2_subdev_format_try not working (git-fixes).\n- media: ov2680: fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: fix vflip / hflip set functions (git-fixes).\n- media: ov2680: remove video_v4l2_subdev_api ifdef-s (git-fixes).\n- media: ov5640: enable mipi interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for h.264 (git-fixes).\n- media: v4l2-core: fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: only consider sys_idle_indicator on v1 (git-fixes).\n- media: venus: hfi_venus: write to vidc_ctrl_init after unmasking interrupts (git-fixes).\n- misc: rtsx: judge aspm mode to set petxcfg reg (git-fixes).\n- mkspec: allow unsupported kmps (bsc#1214386)\n- mlxsw: pci: add shutdown method in pci driver (git-fixes).\n- mmc: block: fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- move upstreamed powerpc patches into sorted section\n- mtd: rawnand: brcmnand: fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: check bus width while setting qe bit (git-fixes).\n- mtd: spinand: toshiba: fix ecc_get_status (git-fixes).\n- n_tty: rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: stop leaking skb\u0027s (git-fixes).\n- net: mana: fix mana vf unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for ar8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix irq-based wake-on-lan over hibernate / power off (git-fixes).\n- net: usb: lan78xx: reorder cleanup operations to avoid uaf bugs (git-fixes).\n- net: usbnet: fix warning in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nilfs2: fix warning in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: fix srso mess (git-fixes).\n- objtool/x86: fixup frame-pointer vs rethunk (git-fixes).\n- objtool: union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: drop 2.6 kernels. 2.6 based kernels are eol, upgrading from them is no longer suported.\n- pci/aspm: avoid link retraining race (git-fixes).\n- pci/aspm: factor out pcie_wait_for_retrain() (git-fixes).\n- pci/aspm: return 0 or -etimedout from pcie_retrain_link() (git-fixes).\n- pci: acpiphp: reassign resources on bridge if necessary (git-fixes).\n- pci: acpiphp: use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- pci: mark nvidia t4 gpus to avoid bus reset (git-fixes).\n- pci: meson: remove cast between incompatible function type (git-fixes).\n- pci: microchip: correct the ded and sec interrupt bit offsets (git-fixes).\n- pci: microchip: remove cast between incompatible function type (git-fixes).\n- pci: pciehp: use rmw accessors for changing lnkctl (git-fixes).\n- pci: rockchip: remove writes to unused registers (git-fixes).\n- pci: s390: fix use-after-free of pci resources with per-function hotplug (git-fixes).\n- pci: tegra194: fix possible array out of bounds access (git-fixes).\n- pcmcia: rsrc_nonstatic: fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- phy: qcom-snps: use dev_err_probe() to simplify code (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: fix reference leak (git-fixes).\n- pm / devfreq: fix leak in devfreq_dev_release() (git-fixes).\n- powerpc/64e: fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to dma_mapping_error (bsc#1212091 ltc#199106).\n- powerpc/iommu: fix iommu_table_in_use for a small default dma window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: incorrect ddw table is referenced for sr-iov device (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/iommu: tces are incorrectly manipulated with dlpar add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106). \n- powerpc/pseries/iommu: add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: allow ddw windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: create huge dma window if no mmio32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: find existing ddw with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: make use of ddw for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: replace hard-coded page shift (bsc#1212091 ltc#199106). \n- powerpc/pseries/iommu: update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: honour current smt state when dlpar onlining cpus (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: initialise cpu hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with mmu enabled (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: fix speculation_store_bypass reporting on power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: add hotplug_smt support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). update config files.\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- powerpc: move dma64_propname define to a header (bsc#1214297 ltc#197503).\n- pseries/iommu/ddw: fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: check start of empty przs during init (git-fixes).\n- pwm: add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than uint_max (git-fixes).\n- pwm: meson: simplify duplicated per-channel tracking (git-fixes).\n- qed: fix scheduling in a tasklet while getting stats (git-fixes).\n- rdma/bnxt_re: fix error handling in probe failure path (git-fixes)\n- rdma/bnxt_re: fix max_qp count for virtual functions (git-fixes)\n- rdma/efa: fix wrong resources deallocation order (git-fixes)\n- rdma/hns: fix cq and qp cache affinity (git-fixes)\n- rdma/hns: fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- rdma/hns: fix port active speed (git-fixes)\n- rdma/irdma: prevent zero-length stag registration (git-fixes)\n- rdma/irdma: replace one-element array with flexible-array member (git-fixes)\n- rdma/mlx5: return the firmware result upon destroying qp/rq (git-fixes)\n- rdma/qedr: remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- rdma/siw: balance the reference of cep-\u003ekref in the error path (git-fixes)\n- rdma/siw: correct wrong debug message (git-fixes)\n- rdma/umem: set iova in odp flow (git-fixes)\n- readme.branch: add miroslav franc as a sle15-sp4 co-maintainer.\n- regmap: rbtree: use alloc_flags for memory allocations (git-fixes).\n- revert \u0027ib/isert: fix incorrect release of isert connection\u0027 (git-fixes)\n- revert \u0027tracing: add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- ring-buffer: do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpmsg: glink: add check for kstrdup (git-fixes).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- sched/fair: fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for psi trigger polling (bsc#1209799).\n- scsi: bsg: increase number of devices (bsc#1210048).\n- scsi: core: do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: rdma/srp: fix residual handling (git-fixes)\n- scsi: sg: increase number of devices (bsc#1210048).\n- scsi: storvsc: always set no_report_opcodes (git-fixes).\n- scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).\n- scsi: storvsc: handle srb status value 0x30 (git-fixes).\n- scsi: storvsc: limit max_sectors for virtual fibre channel devices (git-fixes).\n- scsi: zfcp: defer fc_rport blocking until after adisc response (git-fixes bsc#1214371).\n- selftests/futex: order calls to futex_lock_pi (git-fixes).\n- selftests/harness: actually report skip for signal tests (git-fixes).\n- selftests/resctrl: close perf value read fd on errors (git-fixes).\n- selftests/resctrl: do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: unmount resctrl fs if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool: skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: skip when using veth pairs (git-fixes).\n- selftests: forwarding: skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: switch off timeout (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_actions: use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_flower: relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: tighten up the ttl test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting gpio direction (git-fixes).\n- serial: sprd: assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: fix dma buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while nic is resetting (git-fixes).\n- smb3: do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set ntlmssp_version flag for negotiate not auth request (bsc#1193629).\n- smb: client: fix -wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: read retimer nvm authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- tracing/histograms: add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: fix not to count error code to total length (git-fixes).\n- tracing/probes: fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the uaf caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add i.mxrt1050 support (git-fixes).\n- tty: serial: fsl_lpuart: clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce rx watermark to 0 on ls1028a (git-fixes).\n- ubifs: fix memleak when insert_old_idx() failed (git-fixes).\n- update patches.suse/cpufreq-intel_pstate-fix-cpu-pstate.turbo_freq-initi (git-fixes bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing usb phy dpdm wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request qos for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: fix typos in gadget.c (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: dwc3: properly handle processing of pending events (git-fixes).\n- usb: gadget: f_mass_storage: fix unused variable warning (git-fixes).\n- usb: gadget: fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: u_serial: avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for focusrite scarlett (git-fixes).\n- usb: serial: option: add quectel ec200a module support (git-fixes).\n- usb: serial: option: support quectel em060k_128 (git-fixes).\n- usb: serial: simple: add kaufmann rks+can vcp (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: fix response to vsafe0v event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).\n- watchdog: sp5100_tco: support hygon fch/sch (server controller hub) (git-fixes).\n- wifi: ath10k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath11k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect wmi command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use is_err() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for ap_vlan (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 ghz on first phy of mt7615d (dbdc) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: testmode: add nla_policy for mt76_tm_attr_tx_length (git-fixes).\n- wifi: mwifiex: avoid possible null skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in pcie buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: mwifiex: fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: fix oob and integer underflow when rx packets (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for bss color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/alternative: make custom return thunk unconditional (git-fixes).\n- x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).\n- x86/cpu/kvm: provide untrain_ret_vm (git-fixes).\n- x86/cpu: clean up srso return thunk mess (git-fixes).\n- x86/cpu: cleanup the untrain mess (git-fixes).\n- x86/cpu: fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: rename original retbleed methods (git-fixes).\n- x86/cpu: rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/mce: make sure logged mces are processed after sysfs update (git-fixes).\n- x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).\n- x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).\n- x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).\n- x86/speculation: add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).\n- x86/srso: correct the mitigation status when smt is disabled (git-fixes).\n- x86/srso: disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: explain the untraining sequences a bit more (git-fixes).\n- x86/srso: fix build breakage with the llvm linker (git-fixes).\n- x86/srso: fix return thunks in generated code (git-fixes).\n- x86/static_call: fix __static_call_fixup() (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3682,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-3682,openSUSE-SLE-15.4-2023-3682",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3682-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3682-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233682-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3682-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031542.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1214760",
"url": "https://bugzilla.suse.com/1214760"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-19T15:06:19Z",
"generator": {
"date": "2023-09-19T15:06:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3682-1",
"initial_release_date": "2023-09-19T15:06:19Z",
"revision_history": [
{
"date": "2023-09-19T15:06:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "kernel-azure-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150400.14.66.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150400.14.66.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "kernel-azure-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.66.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.66.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.66.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.66.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.66.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.66.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.66.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:06:19Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3599-2
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the \u0027no limit\u0027 frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower \u0027no backend DAIs enabled for ... Port\u0027 log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep-\u003ekref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert \u0027IB/isert: Fix incorrect release of isert connection\u0027 (git-fixes)\n- Revert \u0027tracing: Add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before \u0027}\u0027 for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK \u0026lt;= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request\u0027s reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with \u0027mediatek,larbs\u0027 (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter\u0027s padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump\u0027s packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb\u0027s (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert \u0027pinctrl: amd: disable and mask interrupts on probe\u0027 (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs.\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).\n- s390/ipl: add missing secure/has_secure file to ipl type \u0027unknown\u0027 (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3599,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3599,SUSE-SLE-Module-RT-15-SP5-2023-3599,openSUSE-SLE-15.5-2023-3599",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3599-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3599-2",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3599-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1203329",
"url": "https://bugzilla.suse.com/1203329"
},
{
"category": "self",
"summary": "SUSE Bug 1203330",
"url": "https://bugzilla.suse.com/1203330"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1211220",
"url": "https://bugzilla.suse.com/1211220"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212423",
"url": "https://bugzilla.suse.com/1212423"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213733",
"url": "https://bugzilla.suse.com/1213733"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213949",
"url": "https://bugzilla.suse.com/1213949"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214073",
"url": "https://bugzilla.suse.com/1214073"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214305",
"url": "https://bugzilla.suse.com/1214305"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214404",
"url": "https://bugzilla.suse.com/1214404"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214727",
"url": "https://bugzilla.suse.com/1214727"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1214976",
"url": "https://bugzilla.suse.com/1214976"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-38457 page",
"url": "https://www.suse.com/security/cve/CVE-2022-38457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40133 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-21T10:18:23Z",
"generator": {
"date": "2023-09-21T10:18:23Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3599-2",
"initial_release_date": "2023-09-21T10:18:23Z",
"revision_history": [
{
"date": "2023-09-21T10:18:23Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-38457"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-38457",
"url": "https://www.suse.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "SUSE Bug 1203330 for CVE-2022-38457",
"url": "https://bugzilla.suse.com/1203330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40133",
"url": "https://www.suse.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "SUSE Bug 1203329 for CVE-2022-40133",
"url": "https://bugzilla.suse.com/1203329"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "low"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3656-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the \u0027no limit\u0027 frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower \u0027no backend DAIs enabled for ... Port\u0027 log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep-\u003ekref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert \u0027IB/isert: Fix incorrect release of isert connection\u0027 (git-fixes)\n- Revert \u0027tracing: Add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before \u0027}\u0027 for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK \u0026lt;= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request\u0027s reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- enable TPM in azure (bsc#1214760)\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with \u0027mediatek,larbs\u0027 (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter\u0027s padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump\u0027s packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb\u0027s (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert \u0027pinctrl: amd: disable and mask interrupts on probe\u0027 (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- s390/ipl: add missing secure/has_secure file to ipl type \u0027unknown\u0027 (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3656,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-3656,openSUSE-SLE-15.5-2023-3656",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3656-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3656-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233656-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3656-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031498.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1203329",
"url": "https://bugzilla.suse.com/1203329"
},
{
"category": "self",
"summary": "SUSE Bug 1203330",
"url": "https://bugzilla.suse.com/1203330"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1211220",
"url": "https://bugzilla.suse.com/1211220"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212423",
"url": "https://bugzilla.suse.com/1212423"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213733",
"url": "https://bugzilla.suse.com/1213733"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213949",
"url": "https://bugzilla.suse.com/1213949"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214073",
"url": "https://bugzilla.suse.com/1214073"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214305",
"url": "https://bugzilla.suse.com/1214305"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214404",
"url": "https://bugzilla.suse.com/1214404"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214727",
"url": "https://bugzilla.suse.com/1214727"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1214760",
"url": "https://bugzilla.suse.com/1214760"
},
{
"category": "self",
"summary": "SUSE Bug 1214976",
"url": "https://bugzilla.suse.com/1214976"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-38457 page",
"url": "https://www.suse.com/security/cve/CVE-2022-38457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40133 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-18T15:36:40Z",
"generator": {
"date": "2023-09-18T15:36:40Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3656-1",
"initial_release_date": "2023-09-18T15:36:40Z",
"revision_history": [
{
"date": "2023-09-18T15:36:40Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "kernel-azure-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150500.33.17.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150500.33.17.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "kernel-azure-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"product_id": "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.17.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.17.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.17.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.17.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.17.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.17.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-38457"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-38457",
"url": "https://www.suse.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "SUSE Bug 1203330 for CVE-2022-38457",
"url": "https://bugzilla.suse.com/1203330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40133",
"url": "https://www.suse.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "SUSE Bug 1203329 for CVE-2022-40133",
"url": "https://bugzilla.suse.com/1203329"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "low"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.17.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.17.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.17.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-18T15:36:40Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3964-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": " The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n\nThe following non-security bugs were fixed:\n\n- Drop amdgpu patch causing spamming (bsc#1215523)\n- acpi: processor: perflib: avoid updating frequency qos unnecessarily (git-fixes).\n- acpi: processor: perflib: use the \u0027no limit\u0027 frequency qos (git-fixes).\n- acpi: x86: s2idle: fix a logic error parsing amd constraints table (git-fixes).\n- alsa: ac97: fix possible error value of *rac97 (git-fixes).\n- alsa: hda/cs8409: support new dell dolphin variants (git-fixes).\n- alsa: hda/realtek - remodified 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led (git-fixes).\n- alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx (git-fixes).\n- alsa: hda/realtek: add quirks for hp g11 laptops (git-fixes).\n- alsa: hda/realtek: switch dell oasis models to use spi (git-fixes).\n- alsa: pcm: fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- alsa: usb-audio: add support for mythware xa001au capture and playback interfaces (git-fixes).\n- alsa: usb-audio: fix init call orders for uac1 (git-fixes).\n- alsa: ymfpci: fix the missing snd_card_free() call at probe error (git-fixes).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 (git-fixes).\n- arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings (git-fixes).\n- arm: dts: imx6sll: fixup of operating points (git-fixes).\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- asoc: lower \u0027no backend dais enabled for ... port\u0027 log severity (git-fixes).\n- asoc: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- asoc: rt5665: add missed regulator_bulk_disable (git-fixes).\n- asoc: sof: intel: fix soundwire/hdaudio mutual exclusion (git-fixes).\n- asoc: stac9766: fix build errors with regmap_ac97 (git-fixes).\n- asoc: tegra: fix sfc conversion for few rates (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: compare against struct fb_info.device (git-fixes).\n- batman-adv: do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: do not increase mtu when set by user (git-fixes).\n- batman-adv: fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: fix tt global entry leak when client roamed back (git-fixes).\n- batman-adv: hold rtnl lock during mtu update via netlink (git-fixes).\n- batman-adv: trigger events for auto adjusted mtu (git-fixes).\n- bluetooth: btusb: add mt7922 bluetooth id for the asus ally (git-fixes).\n- bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- bluetooth: fix potential use-after-free when clear keys (git-fixes).\n- bluetooth: l2cap: fix use-after-free (git-fixes).\n- bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- bluetooth: remove unused declaration amp_read_loc_info() (git-fixes).\n- bnx2x: fix page fault following eeh recovery (bsc#1214299).\n- bpf: disable preemption in bpf_event_output (git-fixes).\n- bus: ti-sysc: fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: fix cast to enum warning (git-fixes).\n- bus: ti-sysc: flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count rx overflow errors also in case of oom (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on mds stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore builtin_return_address_strips_pac (bsc#1214380). gcc7 on sle 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- config_nvme_verbose_errors=y gone with a82baa8083b\n- config_printk_safe_log_buf_shift=13 gone with 7e152d55123\n- cpu/smt: allow enabling partial smt states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids (bsc#1214659).\n- cpufreq: intel_pstate: enable hwp io boost for all servers (bsc#1208949 jsc#ped-6003 jsc#ped-6004).\n- cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: rework hwp calibration (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: read all msrs on the target cpu (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel.\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - properly handle pm_runtime_get failing (git-fixes).\n- dma-buf/sw_sync: avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: fix docs syntax (git-fixes).\n- dmaengine: idxd: modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: return dma_paused when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: add missing irq check in d40_probe (git-fixes).\n- docs/process/howto: replace c89 with c11 (bsc#1214756).\n- docs: kernel-parameters: refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: fix hex printing of signed values (git-fixes).\n- documentation: devices.txt: fix minors for ttycpm* (git-fixes).\n- documentation: devices.txt: remove ttyioc* (git-fixes).\n- documentation: devices.txt: remove ttysioc* (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on dcn3+ (git-fixes).\n- drm/amd/display: check tg is non-null before checking if enabled (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: use rmw accessors for changing lnkctl (git-fixes).\n- drm/armada: fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: fix dram init on ast2200 (git-fixes).\n- drm/atomic-helper: update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: fix -wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active mmu context (git-fixes).\n- drm/mediatek: fix dereference before null check (git-fixes).\n- drm/mediatek: fix potential memory leak if vmap() fail (git-fixes).\n- drm/msm/a2xx: call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/mdp5: do not leak some plane state (git-fixes).\n- drm/msm: update dev core dump to not print backwards (git-fixes).\n- drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 (git-fixes).\n- drm/panel: simple: fix auo g121ean01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix uaf on handle creation (git-fixes).\n- drm/radeon: use rmw accessors for changing lnkctl (git-fixes).\n- drm/rockchip: do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/tegra: dpaux: fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned bos for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: fix shader stage validation (git-fixes).\n- drm: adv7511: fix low refresh rate register for adv7533/5 (git-fixes).\n- drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask (git-fixes).\n- drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: fix typos in comments (jsc#ped-5738).\n- e1000: remove unnecessary use of kmap_atomic() (jsc#ped-5738).\n- e1000: switch to napi_build_skb() (jsc#ped-5738).\n- e1000: switch to napi_consume_skb() (jsc#ped-5738).\n- enable analog devices industrial ethernet phy driver (jsc#ped-4759)\n- exfat: fix unexpected eof while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: do not assign to struct fb_info.dev (git-fixes).\n- fbdev: fix potential oob read in fast_imageblit() (git-fixes).\n- fbdev: fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: improve performance of sys_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: drop of node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential null pointer dereference (git-fixes).\n- firmware: stratix10-svc: fix an null vs is_err() bug in probe (git-fixes).\n- fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).\n- ftrace: fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: mvebu: make use of devm_pwmchip_add (git-fixes).\n- gpio: tps68470: make tps68470_gpio_output() always set the initial value (git-fixes).\n- hid: add quirk for 03f0:464a hp elite presenter mouse (git-fixes).\n- hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard (git-fixes).\n- hid: multitouch: correct devm device reference for hidinput input_dev name (git-fixes).\n- hid: wacom: remove the battery when the ekr is off (git-fixes).\n- hwmon: (pmbus/bel-pfe) enable pmbus_skip_status_check for pfe1100 (git-fixes).\n- hwmon: (tmp513) fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwpoison: offline support: fix spelling in documentation/abi/ (git-fixes).\n- hwrng: iproc-rng200 - implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: delete error messages for failed memory allocations (git-fixes).\n- i2c: designware: correct length byte validation logic (git-fixes).\n- i2c: designware: handle invalid smbus block data response length value (git-fixes).\n- i2c: hisi: only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: improve size determinations (git-fixes).\n- i2c: nomadik: remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: remove unnecessary goto label (git-fixes).\n- i2c: nomadik: use devm_clk_get_enabled() (git-fixes).\n- i40e: fix an null vs is_err() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for fdir filters (git-fixes).\n- ib/hfi1: fix possible panic during hotplug remove (git-fixes)\n- ib/uverbs: fix an potential error pointer dereference (git-fixes)\n- ice: fix crash by keep old cfg when update tcs more than queues (git-fixes).\n- ice: fix max_rate check while configuring tx rate limits (git-fixes).\n- ice: fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: fix rdma vsi removal during queue rebuild (git-fixes).\n- iio: adc: ina2xx: avoid null pointer dereference on of device match (git-fixes).\n- iio: adc: stx104: implement and utilize register structures (git-fixes).\n- iio: adc: stx104: utilize iomap interface (git-fixes).\n- iio: cros_ec: fix the allocation size for cros_ec_command (git-fixes).\n- input: exc3000 - properly stop timer on shutdown (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#ped-5738).\n- intel: remove unused macros (jsc#ped-5738).\n- iommu/amd: add pci segment support for ivrs_ commands (git-fixes).\n- iommu/amd: fix compile warning in init code (git-fixes).\n- iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: initialize dart_streams_enable (git-fixes).\n- iommu/dma: fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit (git-fixes).\n- iommu/iova: fix module config properly (git-fixes).\n- iommu/omap: fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/sun50i: consider all fault sources for reset (git-fixes).\n- iommu/sun50i: fix flush size (git-fixes).\n- iommu/sun50i: fix r/w permission check (git-fixes).\n- iommu/sun50i: fix reset release (git-fixes).\n- iommu/sun50i: implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: remove iommu_domain_identity (git-fixes).\n- iommu/vt-d: add rpls to quirk list to skip te disabling (git-fixes).\n- iommu/vt-d: check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: correctly calculate sagaw value of iommu (git-fixes).\n- iommu/vt-d: fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: preset access bit for iova in fl non-leaf paging entries (git-fixes).\n- iommu/vt-d: set sre bit only when hardware has srs cap (git-fixes).\n- ipmi:ssif: add check for kstrdup (git-fixes).\n- ipmi:ssif: fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: ignore newly added srso mitigation functions\n- kabi: allow extra bugsints (bsc#1213927).\n- kbuild: add -wno-shift-negative-value where -wextra is used (bsc#1214756).\n- kbuild: move to -std=gnu11 (bsc#1214756).\n- kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: drop code for kerntypes support kerntypes was a suse-specific feature dropped before sle 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- kvm: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- leds: fix bug_on check for led_color_id_multi that is always false (git-fixes).\n- leds: multicolor: use rounded division when calculating color components (git-fixes).\n- leds: pwm: fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: do not use led_on/off constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order max_order (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: remove redundant if statement (git-fixes).\n- media: i2c: ccs: check rules is non-null (git-fixes).\n- media: i2c: rdacm21: fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: fix ov2680_set_fmt() which == v4l2_subdev_format_try not working (git-fixes).\n- media: ov2680: fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: fix vflip / hflip set functions (git-fixes).\n- media: ov2680: remove video_v4l2_subdev_api ifdef-s (git-fixes).\n- media: ov5640: enable mipi interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for h.264 (git-fixes).\n- media: v4l2-core: fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: only consider sys_idle_indicator on v1 (git-fixes).\n- media: venus: hfi_venus: write to vidc_ctrl_init after unmasking interrupts (git-fixes).\n- misc: rtsx: judge aspm mode to set petxcfg reg (git-fixes).\n- mkspec: allow unsupported kmps (bsc#1214386)\n- mlxsw: pci: add shutdown method in pci driver (git-fixes).\n- mmc: block: fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- move upstreamed powerpc patches into sorted section\n- mtd: rawnand: brcmnand: fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: check bus width while setting qe bit (git-fixes).\n- mtd: spinand: toshiba: fix ecc_get_status (git-fixes).\n- n_tty: rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: stop leaking skb\u0027s (git-fixes).\n- net: mana: fix mana vf unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for ar8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix irq-based wake-on-lan over hibernate / power off (git-fixes).\n- net: usb: lan78xx: reorder cleanup operations to avoid uaf bugs (git-fixes).\n- net: usbnet: fix warning in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nilfs2: fix warning in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: fix srso mess (git-fixes).\n- objtool/x86: fixup frame-pointer vs rethunk (git-fixes).\n- objtool: union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: drop 2.6 kernels. 2.6 based kernels are eol, upgrading from them is no longer suported.\n- pci/aspm: avoid link retraining race (git-fixes).\n- pci/aspm: factor out pcie_wait_for_retrain() (git-fixes).\n- pci/aspm: return 0 or -etimedout from pcie_retrain_link() (git-fixes).\n- pci: acpiphp: reassign resources on bridge if necessary (git-fixes).\n- pci: acpiphp: use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- pci: mark nvidia t4 gpus to avoid bus reset (git-fixes).\n- pci: meson: remove cast between incompatible function type (git-fixes).\n- pci: microchip: correct the ded and sec interrupt bit offsets (git-fixes).\n- pci: microchip: remove cast between incompatible function type (git-fixes).\n- pci: pciehp: use rmw accessors for changing lnkctl (git-fixes).\n- pci: rockchip: remove writes to unused registers (git-fixes).\n- pci: s390: fix use-after-free of pci resources with per-function hotplug (git-fixes).\n- pci: tegra194: fix possible array out of bounds access (git-fixes).\n- pcmcia: rsrc_nonstatic: fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- phy: qcom-snps: use dev_err_probe() to simplify code (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: fix reference leak (git-fixes).\n- pm / devfreq: fix leak in devfreq_dev_release() (git-fixes).\n- powerpc/64e: fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to dma_mapping_error (bsc#1212091 ltc#199106).\n- powerpc/iommu: fix iommu_table_in_use for a small default dma window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: incorrect ddw table is referenced for sr-iov device (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/iommu: tces are incorrectly manipulated with dlpar add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: allow ddw windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: create huge dma window if no mmio32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: find existing ddw with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: make use of ddw for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: honour current smt state when dlpar onlining cpus (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: initialise cpu hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with mmu enabled (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: fix speculation_store_bypass reporting on power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: add hotplug_smt support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). update config files.\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- powerpc: move dma64_propname define to a header (bsc#1214297 ltc#197503).\n- pseries/iommu/ddw: fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: check start of empty przs during init (git-fixes).\n- pwm: add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than uint_max (git-fixes).\n- pwm: meson: simplify duplicated per-channel tracking (git-fixes).\n- qed: fix scheduling in a tasklet while getting stats (git-fixes).\n- rdma/bnxt_re: fix error handling in probe failure path (git-fixes)\n- rdma/bnxt_re: fix max_qp count for virtual functions (git-fixes)\n- rdma/efa: fix wrong resources deallocation order (git-fixes)\n- rdma/hns: fix cq and qp cache affinity (git-fixes)\n- rdma/hns: fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- rdma/hns: fix port active speed (git-fixes)\n- rdma/irdma: prevent zero-length stag registration (git-fixes)\n- rdma/irdma: replace one-element array with flexible-array member (git-fixes)\n- rdma/mlx5: return the firmware result upon destroying qp/rq (git-fixes)\n- rdma/qedr: remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- rdma/siw: balance the reference of cep-\u003ekref in the error path (git-fixes)\n- rdma/siw: correct wrong debug message (git-fixes)\n- rdma/umem: set iova in odp flow (git-fixes)\n- readme.branch: add miroslav franc as a sle15-sp4 co-maintainer.\n- regmap: rbtree: use alloc_flags for memory allocations (git-fixes).\n- revert \u0027ib/isert: fix incorrect release of isert connection\u0027 (git-fixes)\n- revert \u0027tracing: add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- ring-buffer: do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpmsg: glink: add check for kstrdup (git-fixes).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- sched/fair: fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for psi trigger polling (bsc#1209799).\n- scsi: bsg: increase number of devices (bsc#1210048).\n- scsi: core: do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: rdma/srp: fix residual handling (git-fixes)\n- scsi: sg: increase number of devices (bsc#1210048).\n- scsi: storvsc: always set no_report_opcodes (git-fixes).\n- scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).\n- scsi: storvsc: handle srb status value 0x30 (git-fixes).\n- scsi: storvsc: limit max_sectors for virtual fibre channel devices (git-fixes).\n- scsi: zfcp: defer fc_rport blocking until after adisc response (git-fixes bsc#1214371).\n- selftests/futex: order calls to futex_lock_pi (git-fixes).\n- selftests/harness: actually report skip for signal tests (git-fixes).\n- selftests/resctrl: close perf value read fd on errors (git-fixes).\n- selftests/resctrl: do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: unmount resctrl fs if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool: skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: skip when using veth pairs (git-fixes).\n- selftests: forwarding: skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: switch off timeout (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_actions: use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_flower: relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: tighten up the ttl test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting gpio direction (git-fixes).\n- serial: sprd: assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: fix dma buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while nic is resetting (git-fixes).\n- smb3: do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set ntlmssp_version flag for negotiate not auth request (bsc#1193629).\n- smb: client: fix -wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: read retimer nvm authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- tracing/histograms: add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: fix not to count error code to total length (git-fixes).\n- tracing/probes: fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the uaf caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add i.mxrt1050 support (git-fixes).\n- tty: serial: fsl_lpuart: clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce rx watermark to 0 on ls1028a (git-fixes).\n- ubifs: fix memleak when insert_old_idx() failed (git-fixes).\n- update patches.suse/cpufreq-intel_pstate-fix-cpu-pstate.turbo_freq-initi (git-fixes bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing usb phy dpdm wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request qos for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: fix typos in gadget.c (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: dwc3: properly handle processing of pending events (git-fixes).\n- usb: gadget: f_mass_storage: fix unused variable warning (git-fixes).\n- usb: gadget: fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: u_serial: avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for focusrite scarlett (git-fixes).\n- usb: serial: option: add quectel ec200a module support (git-fixes).\n- usb: serial: option: support quectel em060k_128 (git-fixes).\n- usb: serial: simple: add kaufmann rks+can vcp (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: fix response to vsafe0v event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).\n- watchdog: sp5100_tco: support hygon fch/sch (server controller hub) (git-fixes).\n- wifi: ath10k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath11k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect wmi command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use is_err() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for ap_vlan (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 ghz on first phy of mt7615d (dbdc) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: testmode: add nla_policy for mt76_tm_attr_tx_length (git-fixes).\n- wifi: mwifiex: avoid possible null skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in pcie buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: mwifiex: fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: fix oob and integer underflow when rx packets (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for bss color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/alternative: make custom return thunk unconditional (git-fixes).\n- x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).\n- x86/cpu/kvm: provide untrain_ret_vm (git-fixes).\n- x86/cpu: clean up srso return thunk mess (git-fixes).\n- x86/cpu: cleanup the untrain mess (git-fixes).\n- x86/cpu: fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: rename original retbleed methods (git-fixes).\n- x86/cpu: rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/mce: make sure logged mces are processed after sysfs update (git-fixes).\n- x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).\n- x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).\n- x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/speculation: add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).\n- x86/srso: correct the mitigation status when smt is disabled (git-fixes).\n- x86/srso: disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: explain the untraining sequences a bit more (git-fixes).\n- x86/srso: fix build breakage with the llvm linker (git-fixes).\n- x86/srso: fix return thunks in generated code (git-fixes).\n- x86/static_call: fix __static_call_fixup() (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3964,SUSE-SLE-Micro-5.3-2023-3964,SUSE-SLE-Micro-5.4-2023-3964,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3964,SUSE-SLE-Module-RT-15-SP4-2023-3964,openSUSE-SLE-15.4-2023-3964",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3964-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3964-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233964-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3964-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-October/031902.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1215522",
"url": "https://bugzilla.suse.com/1215522"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215552",
"url": "https://bugzilla.suse.com/1215552"
},
{
"category": "self",
"summary": "SUSE Bug 1215553",
"url": "https://bugzilla.suse.com/1215553"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-04T07:39:08Z",
"generator": {
"date": "2023-10-04T07:39:08Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3964-1",
"initial_release_date": "2023-10-04T07:39:08Z",
"revision_history": [
{
"date": "2023-10-04T07:39:08Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150400.15.53.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150400.15.53.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150400.15.53.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP4",
"product": {
"name": "SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150400.15.53.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.53.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150400.15.53.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.53.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_53-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-rt_debug-devel-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:kernel-source-rt-5.14.21-150400.15.53.1.noarch",
"openSUSE Leap 15.4:kernel-syms-rt-5.14.21-150400.15.53.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-rt-5.14.21-150400.15.53.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T07:39:08Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3600-2
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n\nThe following non-security bugs were fixed:\n\n- acpi: processor: perflib: avoid updating frequency qos unnecessarily (git-fixes).\n- acpi: processor: perflib: use the \u0027no limit\u0027 frequency qos (git-fixes).\n- acpi: x86: s2idle: fix a logic error parsing amd constraints table (git-fixes).\n- alsa: ac97: fix possible error value of *rac97 (git-fixes).\n- alsa: hda/cs8409: support new dell dolphin variants (git-fixes).\n- alsa: hda/realtek - remodified 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led (git-fixes).\n- alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx (git-fixes).\n- alsa: hda/realtek: add quirks for hp g11 laptops (git-fixes).\n- alsa: hda/realtek: switch dell oasis models to use spi (git-fixes).\n- alsa: pcm: fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- alsa: usb-audio: add support for mythware xa001au capture and playback interfaces (git-fixes).\n- alsa: usb-audio: fix init call orders for uac1 (git-fixes).\n- alsa: ymfpci: fix the missing snd_card_free() call at probe error (git-fixes).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 (git-fixes).\n- arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings (git-fixes).\n- arm: dts: imx6sll: fixup of operating points (git-fixes).\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- asoc: lower \u0027no backend dais enabled for ... port\u0027 log severity (git-fixes).\n- asoc: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- asoc: rt5665: add missed regulator_bulk_disable (git-fixes).\n- asoc: sof: intel: fix soundwire/hdaudio mutual exclusion (git-fixes).\n- asoc: stac9766: fix build errors with regmap_ac97 (git-fixes).\n- asoc: tegra: fix sfc conversion for few rates (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: compare against struct fb_info.device (git-fixes).\n- batman-adv: do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: do not increase mtu when set by user (git-fixes).\n- batman-adv: fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: fix tt global entry leak when client roamed back (git-fixes).\n- batman-adv: hold rtnl lock during mtu update via netlink (git-fixes).\n- batman-adv: trigger events for auto adjusted mtu (git-fixes).\n- bluetooth: btusb: add mt7922 bluetooth id for the asus ally (git-fixes).\n- bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- bluetooth: fix potential use-after-free when clear keys (git-fixes).\n- bluetooth: l2cap: fix use-after-free (git-fixes).\n- bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- bluetooth: remove unused declaration amp_read_loc_info() (git-fixes).\n- bnx2x: fix page fault following eeh recovery (bsc#1214299).\n- bpf: disable preemption in bpf_event_output (git-fixes).\n- bus: ti-sysc: fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: fix cast to enum warning (git-fixes).\n- bus: ti-sysc: flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count rx overflow errors also in case of oom (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on mds stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore builtin_return_address_strips_pac (bsc#1214380). gcc7 on sle 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- config_nvme_verbose_errors=y gone with a82baa8083b\n- config_printk_safe_log_buf_shift=13 gone with 7e152d55123\n- cpu/smt: allow enabling partial smt states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids (bsc#1214659).\n- cpufreq: intel_pstate: enable hwp io boost for all servers (bsc#1208949 jsc#ped-6003 jsc#ped-6004).\n- cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: rework hwp calibration (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: read all msrs on the target cpu (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel.\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - properly handle pm_runtime_get failing (git-fixes).\n- dma-buf/sw_sync: avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: fix docs syntax (git-fixes).\n- dmaengine: idxd: modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: return dma_paused when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: add missing irq check in d40_probe (git-fixes).\n- docs/process/howto: replace c89 with c11 (bsc#1214756).\n- docs: kernel-parameters: refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: fix hex printing of signed values (git-fixes).\n- documentation: devices.txt: fix minors for ttycpm* (git-fixes).\n- documentation: devices.txt: remove ttyioc* (git-fixes).\n- documentation: devices.txt: remove ttysioc* (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on dcn3+ (git-fixes).\n- drm/amd/display: check tg is non-null before checking if enabled (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: use rmw accessors for changing lnkctl (git-fixes).\n- drm/armada: fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: fix dram init on ast2200 (git-fixes).\n- drm/atomic-helper: update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: fix -wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active mmu context (git-fixes).\n- drm/mediatek: fix dereference before null check (git-fixes).\n- drm/mediatek: fix potential memory leak if vmap() fail (git-fixes).\n- drm/msm/a2xx: call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/mdp5: do not leak some plane state (git-fixes).\n- drm/msm: update dev core dump to not print backwards (git-fixes).\n- drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 (git-fixes).\n- drm/panel: simple: fix auo g121ean01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix uaf on handle creation (git-fixes).\n- drm/radeon: use rmw accessors for changing lnkctl (git-fixes).\n- drm/rockchip: do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/tegra: dpaux: fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned bos for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: fix shader stage validation (git-fixes).\n- drm: adv7511: fix low refresh rate register for adv7533/5 (git-fixes).\n- drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask (git-fixes).\n- drop cfg80211 lock fix patches that caused a regression (bsc#1213757) \n- drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) \n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: fix typos in comments (jsc#ped-5738).\n- e1000: remove unnecessary use of kmap_atomic() (jsc#ped-5738).\n- e1000: switch to napi_build_skb() (jsc#ped-5738).\n- e1000: switch to napi_consume_skb() (jsc#ped-5738).\n- enable analog devices industrial ethernet phy driver (jsc#ped-4759)\n- exfat: fix unexpected eof while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: do not assign to struct fb_info.dev (git-fixes).\n- fbdev: fix potential oob read in fast_imageblit() (git-fixes).\n- fbdev: fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: improve performance of sys_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: drop of node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential null pointer dereference (git-fixes).\n- firmware: stratix10-svc: fix an null vs is_err() bug in probe (git-fixes).\n- fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).\n- ftrace: fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: mvebu: make use of devm_pwmchip_add (git-fixes).\n- gpio: tps68470: make tps68470_gpio_output() always set the initial value (git-fixes).\n- hid: add quirk for 03f0:464a hp elite presenter mouse (git-fixes).\n- hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard (git-fixes).\n- hid: multitouch: correct devm device reference for hidinput input_dev name (git-fixes).\n- hid: wacom: remove the battery when the ekr is off (git-fixes).\n- hwmon: (pmbus/bel-pfe) enable pmbus_skip_status_check for pfe1100 (git-fixes).\n- hwmon: (tmp513) fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwpoison: offline support: fix spelling in documentation/abi/ (git-fixes).\n- hwrng: iproc-rng200 - implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: delete error messages for failed memory allocations (git-fixes).\n- i2c: designware: correct length byte validation logic (git-fixes).\n- i2c: designware: handle invalid smbus block data response length value (git-fixes).\n- i2c: hisi: only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: improve size determinations (git-fixes).\n- i2c: nomadik: remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: remove unnecessary goto label (git-fixes).\n- i2c: nomadik: use devm_clk_get_enabled() (git-fixes).\n- i40e: fix an null vs is_err() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for fdir filters (git-fixes).\n- ib/hfi1: fix possible panic during hotplug remove (git-fixes)\n- ib/uverbs: fix an potential error pointer dereference (git-fixes)\n- ice: fix crash by keep old cfg when update tcs more than queues (git-fixes).\n- ice: fix max_rate check while configuring tx rate limits (git-fixes).\n- ice: fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: fix rdma vsi removal during queue rebuild (git-fixes).\n- iio: adc: ina2xx: avoid null pointer dereference on of device match (git-fixes).\n- iio: adc: stx104: implement and utilize register structures (git-fixes).\n- iio: adc: stx104: utilize iomap interface (git-fixes).\n- iio: cros_ec: fix the allocation size for cros_ec_command (git-fixes).\n- input: exc3000 - properly stop timer on shutdown (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#ped-5738).\n- intel: remove unused macros (jsc#ped-5738).\n- iommu/amd: add pci segment support for ivrs_ commands (git-fixes).\n- iommu/amd: fix compile warning in init code (git-fixes).\n- iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: initialize dart_streams_enable (git-fixes).\n- iommu/dma: fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit (git-fixes).\n- iommu/iova: fix module config properly (git-fixes).\n- iommu/omap: fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/sun50i: consider all fault sources for reset (git-fixes).\n- iommu/sun50i: fix flush size (git-fixes).\n- iommu/sun50i: fix r/w permission check (git-fixes).\n- iommu/sun50i: fix reset release (git-fixes).\n- iommu/sun50i: implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: remove iommu_domain_identity (git-fixes).\n- iommu/vt-d: add rpls to quirk list to skip te disabling (git-fixes).\n- iommu/vt-d: check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: correctly calculate sagaw value of iommu (git-fixes).\n- iommu/vt-d: fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: preset access bit for iova in fl non-leaf paging entries (git-fixes).\n- iommu/vt-d: set sre bit only when hardware has srs cap (git-fixes).\n- ipmi:ssif: add check for kstrdup (git-fixes).\n- ipmi:ssif: fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: ignore newly added srso mitigation functions\n- kabi: allow extra bugsints (bsc#1213927).\n- kbuild: add -wno-shift-negative-value where -wextra is used (bsc#1214756).\n- kbuild: move to -std=gnu11 (bsc#1214756).\n- kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: drop code for kerntypes support kerntypes was a suse-specific feature dropped before sle 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- kvm: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- leds: fix bug_on check for led_color_id_multi that is always false (git-fixes).\n- leds: multicolor: use rounded division when calculating color components (git-fixes).\n- leds: pwm: fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: do not use led_on/off constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order max_order (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: remove redundant if statement (git-fixes).\n- media: i2c: ccs: check rules is non-null (git-fixes).\n- media: i2c: rdacm21: fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: fix ov2680_set_fmt() which == v4l2_subdev_format_try not working (git-fixes).\n- media: ov2680: fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: fix vflip / hflip set functions (git-fixes).\n- media: ov2680: remove video_v4l2_subdev_api ifdef-s (git-fixes).\n- media: ov5640: enable mipi interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for h.264 (git-fixes).\n- media: v4l2-core: fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: only consider sys_idle_indicator on v1 (git-fixes).\n- media: venus: hfi_venus: write to vidc_ctrl_init after unmasking interrupts (git-fixes).\n- misc: rtsx: judge aspm mode to set petxcfg reg (git-fixes).\n- mkspec: allow unsupported kmps (bsc#1214386)\n- mlxsw: pci: add shutdown method in pci driver (git-fixes).\n- mmc: block: fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- move upstreamed powerpc patches into sorted section\n- mtd: rawnand: brcmnand: fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: check bus width while setting qe bit (git-fixes).\n- mtd: spinand: toshiba: fix ecc_get_status (git-fixes).\n- n_tty: rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: stop leaking skb\u0027s (git-fixes).\n- net: mana: fix mana vf unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for ar8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix irq-based wake-on-lan over hibernate / power off (git-fixes).\n- net: usb: lan78xx: reorder cleanup operations to avoid uaf bugs (git-fixes).\n- net: usbnet: fix warning in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nilfs2: fix warning in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: fix srso mess (git-fixes).\n- objtool/x86: fixup frame-pointer vs rethunk (git-fixes).\n- objtool: union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: drop 2.6 kernels. 2.6 based kernels are eol, upgrading from them is no longer suported.\n- pci/aspm: avoid link retraining race (git-fixes).\n- pci/aspm: factor out pcie_wait_for_retrain() (git-fixes).\n- pci/aspm: return 0 or -etimedout from pcie_retrain_link() (git-fixes).\n- pci: acpiphp: reassign resources on bridge if necessary (git-fixes).\n- pci: acpiphp: use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- pci: mark nvidia t4 gpus to avoid bus reset (git-fixes).\n- pci: meson: remove cast between incompatible function type (git-fixes).\n- pci: microchip: correct the ded and sec interrupt bit offsets (git-fixes).\n- pci: microchip: remove cast between incompatible function type (git-fixes).\n- pci: pciehp: use rmw accessors for changing lnkctl (git-fixes).\n- pci: rockchip: remove writes to unused registers (git-fixes).\n- pci: s390: fix use-after-free of pci resources with per-function hotplug (git-fixes).\n- pci: tegra194: fix possible array out of bounds access (git-fixes).\n- pcmcia: rsrc_nonstatic: fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- phy: qcom-snps: use dev_err_probe() to simplify code (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: fix reference leak (git-fixes).\n- pm / devfreq: fix leak in devfreq_dev_release() (git-fixes).\n- powerpc/64e: fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to dma_mapping_error (bsc#1212091 ltc#199106).\n- powerpc/iommu: fix iommu_table_in_use for a small default dma window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: incorrect ddw table is referenced for sr-iov device (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/iommu: tces are incorrectly manipulated with dlpar add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: allow ddw windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: create huge dma window if no mmio32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: find existing ddw with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: make use of ddw for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: replace hard-coded page shift (bsc#1212091 ltc#199106). \n- powerpc/pseries/iommu: update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: honour current smt state when dlpar onlining cpus (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: initialise cpu hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with mmu enabled (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: fix speculation_store_bypass reporting on power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: add hotplug_smt support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). update config files.\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- powerpc: move dma64_propname define to a header (bsc#1214297 ltc#197503).\n- pseries/iommu/ddw: fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: check start of empty przs during init (git-fixes).\n- pwm: add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than uint_max (git-fixes).\n- pwm: meson: simplify duplicated per-channel tracking (git-fixes).\n- qed: fix scheduling in a tasklet while getting stats (git-fixes).\n- rdma/bnxt_re: fix error handling in probe failure path (git-fixes)\n- rdma/bnxt_re: fix max_qp count for virtual functions (git-fixes)\n- rdma/efa: fix wrong resources deallocation order (git-fixes)\n- rdma/hns: fix cq and qp cache affinity (git-fixes)\n- rdma/hns: fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- rdma/hns: fix port active speed (git-fixes)\n- rdma/irdma: prevent zero-length stag registration (git-fixes)\n- rdma/irdma: replace one-element array with flexible-array member (git-fixes)\n- rdma/mlx5: return the firmware result upon destroying qp/rq (git-fixes)\n- rdma/qedr: remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- rdma/siw: balance the reference of cep-\u003ekref in the error path (git-fixes)\n- rdma/siw: correct wrong debug message (git-fixes)\n- rdma/umem: set iova in odp flow (git-fixes)\n- readme.branch: add miroslav franc as a sle15-sp4 co-maintainer.\n- regmap: rbtree: use alloc_flags for memory allocations (git-fixes).\n- revert \u0027ib/isert: fix incorrect release of isert connection\u0027 (git-fixes)\n- revert \u0027tracing: add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- ring-buffer: do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpmsg: glink: add check for kstrdup (git-fixes).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- sched/fair: fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for psi trigger polling (bsc#1209799).\n- scsi: bsg: increase number of devices (bsc#1210048).\n- scsi: core: do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: rdma/srp: fix residual handling (git-fixes)\n- scsi: sg: increase number of devices (bsc#1210048).\n- scsi: storvsc: always set no_report_opcodes (git-fixes).\n- scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).\n- scsi: storvsc: handle srb status value 0x30 (git-fixes).\n- scsi: storvsc: limit max_sectors for virtual fibre channel devices (git-fixes).\n- scsi: zfcp: defer fc_rport blocking until after adisc response (git-fixes bsc#1214371).\n- selftests/futex: order calls to futex_lock_pi (git-fixes).\n- selftests/harness: actually report skip for signal tests (git-fixes).\n- selftests/resctrl: close perf value read fd on errors (git-fixes).\n- selftests/resctrl: do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: unmount resctrl fs if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool: skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: skip when using veth pairs (git-fixes).\n- selftests: forwarding: skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: switch off timeout (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_actions: use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_flower: relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: tighten up the ttl test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting gpio direction (git-fixes).\n- serial: sprd: assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: fix dma buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while nic is resetting (git-fixes).\n- smb3: do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set ntlmssp_version flag for negotiate not auth request (bsc#1193629).\n- smb: client: fix -wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: read retimer nvm authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- tracing/histograms: add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: fix not to count error code to total length (git-fixes).\n- tracing/probes: fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the uaf caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add i.mxrt1050 support (git-fixes).\n- tty: serial: fsl_lpuart: clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce rx watermark to 0 on ls1028a (git-fixes).\n- ubifs: fix memleak when insert_old_idx() failed (git-fixes).\n- update patches.suse/cpufreq-intel_pstate-fix-cpu-pstate.turbo_freq-initi (git-fixes bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing usb phy dpdm wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request qos for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: fix typos in gadget.c (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: dwc3: properly handle processing of pending events (git-fixes).\n- usb: gadget: f_mass_storage: fix unused variable warning (git-fixes).\n- usb: gadget: fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: u_serial: avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for focusrite scarlett (git-fixes).\n- usb: serial: option: add quectel ec200a module support (git-fixes).\n- usb: serial: option: support quectel em060k_128 (git-fixes).\n- usb: serial: simple: add kaufmann rks+can vcp (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: fix response to vsafe0v event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).\n- watchdog: sp5100_tco: support hygon fch/sch (server controller hub) (git-fixes).\n- wifi: ath10k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath11k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect wmi command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use is_err() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for ap_vlan (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 ghz on first phy of mt7615d (dbdc) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: testmode: add nla_policy for mt76_tm_attr_tx_length (git-fixes).\n- wifi: mwifiex: avoid possible null skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in pcie buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: mwifiex: fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: fix oob and integer underflow when rx packets (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for bss color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/alternative: make custom return thunk unconditional (git-fixes).\n- x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).\n- x86/cpu/kvm: provide untrain_ret_vm (git-fixes).\n- x86/cpu: clean up srso return thunk mess (git-fixes).\n- x86/cpu: cleanup the untrain mess (git-fixes).\n- x86/cpu: fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: rename original retbleed methods (git-fixes).\n- x86/cpu: rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/mce: make sure logged mces are processed after sysfs update (git-fixes).\n- x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).\n- x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).\n- x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).\n- x86/speculation: add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).\n- x86/srso: correct the mitigation status when smt is disabled (git-fixes).\n- x86/srso: disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: explain the untraining sequences a bit more (git-fixes).\n- x86/srso: fix build breakage with the llvm linker (git-fixes).\n- x86/srso: fix return thunks in generated code (git-fixes).\n- x86/static_call: fix __static_call_fixup() (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3600,SUSE-SLE-Micro-5.3-2023-3600,SUSE-SLE-Micro-5.4-2023-3600,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3600,SUSE-SLE-Module-RT-15-SP4-2023-3600,openSUSE-SLE-15.4-2023-3600",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3600-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3600-2",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233600-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3600-2",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031622.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-21T10:18:09Z",
"generator": {
"date": "2023-09-21T10:18:09Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3600-2",
"initial_release_date": "2023-09-21T10:18:09Z",
"revision_history": [
{
"date": "2023-09-21T10:18:09Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3601-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n\nThe following non-security bugs were fixed:\n\n- af_key: fix send_acquire race with pfkey_register (git-fixes).\n- af_packet: fix data-race in packet_setsockopt / packet_setsockopt (git-fixes).\n- af_unix: fix a data race of sk-\u003esk_receive_queue-\u003eqlen (git-fixes).\n- arm64: re-enable support for contiguous hugepages (git-fixes)\n- arm64: vdso: fix clock_getres() for clock_realtime (git-fixes)\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- bnx2x: fix page fault following eeh recovery (bsc#1214299).\n- bonding: fix a use-after-free problem when bond_sysfs_slave_add() failed (git-fixes).\n- bpf, arm64: remove prefetch insn in xadd mapping (git-fixes)\n- bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd (git-fixes)\n- bridge: ebtables: do not crash when using dnat target in output chains (git-fixes).\n- btrfs-allow-use-of-global-block-reserve-for-balance: (bsc#1214335).\n- btrfs-unset-reloc-control-if-transaction-commit-fail: (bsc#1212051).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).\n- fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: lockd: avoid possible wrong null parameter (git-fixes).\n- inetpeer: fix data-race in inet_putpeer / inet_putpeer (git-fixes).\n- kabi/severities: ignore newly added srso mitigation functions\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214752).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- net-sysfs: call dev_hold always in netdev_queue_add_kobject (git-fixes).\n- net-sysfs: call dev_hold always in rx_queue_add_kobject (git-fixes).\n- net-sysfs: fix netdev_queue_add_kobject() breakage (git-fixes).\n- net-sysfs: fix reference count leak in rx|netdev_queue_add_kobject (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_poll (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock (git-fixes).\n- net/fq_impl: switch to kvmalloc() for memory allocation (git-fixes).\n- net: bnx2x: fix variable dereferenced before check (git-fixes).\n- net: icmp: fix data-race in cmp_global_allow() (git-fixes).\n- net: mana: add support for xdp_query_prog (jsc#sle-18779, bsc#1214209).\n- net: usb: qmi_wwan: add support for compal rxm-g1 (git-fixes).\n- netfilter: ipset: fix an error code in ip_set_sockfn_get() (git-fixes).\n- netfilter: nf_conntrack: fix possible possible crash on module loading (git-fixes).\n- nfs/blocklayout: use the passed in gfp flags (git-fixes).\n- nfs: guard against readdir loop when entry names exceed maxnamelen (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: da_addr_body field missing in some getdeviceinfo replies (git-fixes).\n- nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- packet: fix data-race in fanout_flow_is_huge() (git-fixes).\n- packet: unconditionally free po-\u003erollover (git-fixes).\n- powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).\n- revert \u0027scsi: qla2xxx: fix buffer overrun\u0027 (bsc#1214928).\n- ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- s390/cio: cio_ignore_proc_seq_next should increase position index (git-fixes bsc#1215057).\n- s390/cpum_sf: avoid sbd overflow condition in irq handler (git-fixes bsc#1213908).\n- s390/cpum_sf: check for sdbt and sdb consistency (git-fixes bsc#1213910).\n- s390/dasd/cio: interpret ccw_device_get_mdc return value correctly (git-fixes bsc#1215049).\n- s390/dasd: fix capacity calculation for large volumes (git-fixes bsc#1215034).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1214157).\n- s390/ftrace: fix endless recursion in function_graph tracer (git-fixes bsc#1213912).\n- s390/jump_label: print real address in a case of a jump label bug (git-fixes bsc#1213899).\n- s390/kasan: fix strncpy_from_user kasan checks (git-fixes bsc#1215037).\n- s390/kdump: fix memleak in nt_vmcoreinfo (git-fixes bsc#1215028).\n- s390/pkey: add one more argument space for debug feature entry (git-fixes bsc#1215035).\n- s390/qdio: add sanity checks to the fast-requeue path (git-fixes bsc#1215038).\n- s390/smp: __smp_rescan_cpus() - move cpumask away from stack (git-fixes bsc#1213906).\n- s390/smp: fix physical to logical cpu map for smt (git-fixes bsc#1213904).\n- s390/time: ensure get_clock_monotonic() returns monotonic values (git-fixes bsc#1213911).\n- s390/uaccess: avoid (false positive) compiler warnings (git-fixes bsc#1215041).\n- s390/zcrypt: handle new reply code filtered_by_hypervisor (git-fixes bsc#1215046).\n- s390/zcrypt: improve special ap message cmd handling (git-fixes bsc#1215032).\n- s390: zcrypt: initialize variables before_use (git-fixes bsc#1215036).\n- sched/core: check quota and period overflow at usec to nsec conversion (git fixes).\n- sched/core: handle overflow in cpu_shares_write_u64 (git fixes).\n- sched/cpufreq: fix kobject memleak (git fixes).\n- sched/fair: do not numa balance for kthreads (git fixes).\n- sched/fair: fix cfs bandwidth hrtimer expiry type (git fixes).\n- sched/topology: fix off by one bug (git fixes).\n- scsi: qla2xxx: add logs for sfp temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: allow 32-byte cdbs (bsc#1214928).\n- scsi: qla2xxx: error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: update version to 10.02.09.100-k (bsc#1214928).\n- scsi: storvsc: always set no_report_opcodes (git-fixes).\n- scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).\n- skbuff: fix a data race in skb_queue_len() (git-fixes).\n- sort latest foray of security patches\n- sunrpc: always clear xprt_sock_connecting before xprt_clear_connecting on tcp xprt (bsc#1214453).\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- tracing: fix warning in trace_buffered_event_disable() (git-fixes).\n- tun: fix bonding active backup with arp monitoring (git-fixes).\n- ubifs: fix snprintf() checking (git-fixes).\n- udp6: fix race condition in udp6_sendmsg \u0026 connect (git-fixes).\n- udp: fix race between close() and udp_abort() (git-fixes).\n- usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).\n- usb: host: xhci: fix potential memory leak in xhci_alloc_stream_info() (git-fixes).\n- usb: serial: cp210x: add kamstrup rf sniffer pids (git-fixes).\n- usb: serial: cp210x: add scalance lpe-9000 device id (git-fixes).\n- usb: serial: option: add lara-r6 01b pids (git-fixes).\n- usb: serial: option: add quectel ec200a module support (git-fixes).\n- usb: serial: option: add quectel ec200u modem (git-fixes).\n- usb: serial: option: add quectel em05cn (sg) modem (git-fixes).\n- usb: serial: option: add quectel em05cn modem (git-fixes).\n- usb: serial: option: add support for vw/skoda \u0027carstick lte\u0027 (git-fixes).\n- usb: serial: option: add u-blox lara-l6 modem (git-fixes).\n- usb: serial: option: support quectel em060k_128 (git-fixes).\n- usb: serial: simple: add kaufmann rks+can vcp (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- usb: xhci: check endpoint is valid before dereferencing it (git-fixes).\n- usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).\n- x86/bugs: reset speculation control settings on init (git-fixes).\n- x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).\n- x86/cpu/amd: enable zenbleed fix for amd custom apu 0405 (git-fixes).\n- x86/cpu/kvm: provide untrain_ret_vm (git-fixes).\n- x86/cpu/vmware: fix platform detection vmware_port macro (bsc#1210327).\n- x86/cpu/vmware: use the full form of inl in vmware_hypercall, for clang/llvm (bsc#1210327).\n- x86/cpu/vmware: use the full form of inl in vmware_port (bsc#1210327).\n- x86/cpu: cleanup the untrain mess (git-fixes).\n- x86/cpu: fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: fix amd_check_microcode() declaration (git-fixes).\n- x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: rename original retbleed methods (git-fixes).\n- x86/cpu: rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/crash: disable virt in core nmi crash handler to avoid double shootdown (git-fixes).\n- x86/ioapic: do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/microcode/amd: load late on both threads too (git-fixes).\n- x86/mm: do not shuffle cpu entry areas without kaslr (git-fixes).\n- x86/mm: fix use of uninitialized buffer in sme_enable() (git-fixes).\n- x86/reboot: disable svm, not just vmx, when stopping cpus (git-fixes).\n- x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).\n- x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).\n- x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).\n- x86/speculation: add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).\n- x86/srso: correct the mitigation status when smt is disabled (git-fixes).\n- x86/srso: disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: explain the untraining sequences a bit more (git-fixes).\n- x86/srso: fix build breakage with the llvm linker (git-fixes).\n- x86/virt: force gif=1 prior to disabling svm (for reboot flows) (git-fixes).\n- x86/vmware: add a header file for hypercall definitions (bsc#1210327).\n- x86/vmware: add steal time clock support for vmware guests (bsc#1210327).\n- x86/vmware: enable steal time accounting (bsc#1210327).\n- x86/vmware: update platform detection code for vmcall/vmmcall hypercalls (bsc#1210327).\n- x86: move gds_ucode_mitigated() declaration to header (git-fixes).\n- xfrm: release device reference for invalid state (git-fixes).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3601,SUSE-SLE-RT-12-SP5-2023-3601",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3601-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3601-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233601-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3601-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031435.html"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1203517",
"url": "https://bugzilla.suse.com/1203517"
},
{
"category": "self",
"summary": "SUSE Bug 1210327",
"url": "https://bugzilla.suse.com/1210327"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212051",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213899",
"url": "https://bugzilla.suse.com/1213899"
},
{
"category": "self",
"summary": "SUSE Bug 1213904",
"url": "https://bugzilla.suse.com/1213904"
},
{
"category": "self",
"summary": "SUSE Bug 1213906",
"url": "https://bugzilla.suse.com/1213906"
},
{
"category": "self",
"summary": "SUSE Bug 1213908",
"url": "https://bugzilla.suse.com/1213908"
},
{
"category": "self",
"summary": "SUSE Bug 1213910",
"url": "https://bugzilla.suse.com/1213910"
},
{
"category": "self",
"summary": "SUSE Bug 1213911",
"url": "https://bugzilla.suse.com/1213911"
},
{
"category": "self",
"summary": "SUSE Bug 1213912",
"url": "https://bugzilla.suse.com/1213912"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213969",
"url": "https://bugzilla.suse.com/1213969"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214209",
"url": "https://bugzilla.suse.com/1214209"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214335",
"url": "https://bugzilla.suse.com/1214335"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214453",
"url": "https://bugzilla.suse.com/1214453"
},
{
"category": "self",
"summary": "SUSE Bug 1214752",
"url": "https://bugzilla.suse.com/1214752"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1215028",
"url": "https://bugzilla.suse.com/1215028"
},
{
"category": "self",
"summary": "SUSE Bug 1215032",
"url": "https://bugzilla.suse.com/1215032"
},
{
"category": "self",
"summary": "SUSE Bug 1215034",
"url": "https://bugzilla.suse.com/1215034"
},
{
"category": "self",
"summary": "SUSE Bug 1215035",
"url": "https://bugzilla.suse.com/1215035"
},
{
"category": "self",
"summary": "SUSE Bug 1215036",
"url": "https://bugzilla.suse.com/1215036"
},
{
"category": "self",
"summary": "SUSE Bug 1215037",
"url": "https://bugzilla.suse.com/1215037"
},
{
"category": "self",
"summary": "SUSE Bug 1215038",
"url": "https://bugzilla.suse.com/1215038"
},
{
"category": "self",
"summary": "SUSE Bug 1215041",
"url": "https://bugzilla.suse.com/1215041"
},
{
"category": "self",
"summary": "SUSE Bug 1215046",
"url": "https://bugzilla.suse.com/1215046"
},
{
"category": "self",
"summary": "SUSE Bug 1215049",
"url": "https://bugzilla.suse.com/1215049"
},
{
"category": "self",
"summary": "SUSE Bug 1215057",
"url": "https://bugzilla.suse.com/1215057"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4132 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-14T10:31:13Z",
"generator": {
"date": "2023-09-14T10:31:13Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3601-1",
"initial_release_date": "2023-09-14T10:31:13Z",
"revision_history": [
{
"date": "2023-09-14T10:31:13Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.12.14-10.141.1.noarch",
"product": {
"name": "kernel-devel-rt-4.12.14-10.141.1.noarch",
"product_id": "kernel-devel-rt-4.12.14-10.141.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.12.14-10.141.1.noarch",
"product": {
"name": "kernel-source-rt-4.12.14-10.141.1.noarch",
"product_id": "kernel-source-rt-4.12.14-10.141.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"product_id": "dlm-kmp-rt-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product_id": "dlm-kmp-rt_debug-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"product_id": "gfs2-kmp-rt-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt-base-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt-base-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt-devel-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt-extra-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt-extra-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-kgraft-devel-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt-kgraft-devel-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt-kgraft-devel-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt_debug-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-base-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-base-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt_debug-base-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt_debug-extra-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.141.1.x86_64",
"product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.12.14-10.141.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.12.14-10.141.1.x86_64",
"product_id": "kernel-syms-rt-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-4.12.14-10.141.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-4.12.14-10.141.1.x86_64",
"product_id": "kselftests-kmp-rt-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-4.12.14-10.141.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-4.12.14-10.141.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.12.14-10.141.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch"
},
"product_reference": "kernel-devel-rt-4.12.14-10.141.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64"
},
"product_reference": "kernel-rt-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64"
},
"product_reference": "kernel-rt-base-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64"
},
"product_reference": "kernel-rt_debug-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.12.14-10.141.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch"
},
"product_reference": "kernel-source-rt-4.12.14-10.141.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.12.14-10.141.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36402"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36402",
"url": "https://www.suse.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "SUSE Bug 1203517 for CVE-2022-36402",
"url": "https://bugzilla.suse.com/1203517"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4132"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4132",
"url": "https://www.suse.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "SUSE Bug 1213969 for CVE-2023-4132",
"url": "https://bugzilla.suse.com/1213969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.141.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.141.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-14T10:31:13Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
}
]
}
suse-su-2023:3988-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192).\n- CVE-2023-1859: Fixed a use-after-free flaw in xen_9pfs_front_removet that could lead to system crash and kernel information leak (bsc#1210169).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-2177: Fixed null pointer dereference issue in the sctp network protocol that could lead to system crash or DoS (bsc#1210643).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the \u0027no limit\u0027 frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower \u0027no backend DAIs enabled for ... Port\u0027 log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop amdgpu patch causing spamming (bsc#1215523)\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Free released resource after coalescing (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep-\u003ekref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert \u0027IB/isert: Fix incorrect release of isert connection\u0027 (git-fixes)\n- Revert \u0027PCI: Mark NVIDIA T4 GPUs to avoid bus reset\u0027 (git-fixes).\n- Revert \u0027scsi: qla2xxx: Fix buffer overrun\u0027 (bsc#1214928).\n- Revert \u0027tracing: Add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before \u0027}\u0027 for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Add smu write msg id fail retry process (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK \u0026lt;= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Remove wait while locked (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/i915/gvt: Put the page reference obtained by KVM\u0027s gfn_to_pfn() (git-fixes).\n- drm/i915/gvt: Verify pfn is \u0027valid\u0027 before dereferencing \u0027struct page\u0027 (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request\u0027s reusable memory (git-fixes).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with \u0027mediatek,larbs\u0027 (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi/severities: ignore mlx4 internal symbols\n- kabi: Allow extra bugsints (bsc#1213927).\n- kabi: hide changes in enum ipl_type and struct sclp_info (jsc#PED-2023 jsc#PED-2025).\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter\u0027s padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump\u0027s packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb\u0027s (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert \u0027pinctrl: amd: disable and mask interrupts on probe\u0027 (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs.\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).\n- s390/dasd: fix command reject error on ESE devices (LTC#203630 bsc#1215123 git-fixes).\n- s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124).\n- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023).\n- s390/ipl: add eckd dump support (jsc#PED-2025).\n- s390/ipl: add eckd support (jsc#PED-2023).\n- s390/ipl: add loadparm parameter to eckd ipl/reipl data (jsc#PED-2023).\n- s390/ipl: add missing secure/has_secure file to ipl type \u0027unknown\u0027 (bsc#1214976).\n- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3988,SUSE-SLE-Micro-5.5-2023-3988,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3988,SUSE-SLE-Module-RT-15-SP5-2023-3988,openSUSE-SLE-15.5-2023-3988",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3988-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3988-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233988-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3988-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1187236",
"url": "https://bugzilla.suse.com/1187236"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1203329",
"url": "https://bugzilla.suse.com/1203329"
},
{
"category": "self",
"summary": "SUSE Bug 1203330",
"url": "https://bugzilla.suse.com/1203330"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1211220",
"url": "https://bugzilla.suse.com/1211220"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212423",
"url": "https://bugzilla.suse.com/1212423"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213733",
"url": "https://bugzilla.suse.com/1213733"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213949",
"url": "https://bugzilla.suse.com/1213949"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214073",
"url": "https://bugzilla.suse.com/1214073"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214305",
"url": "https://bugzilla.suse.com/1214305"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214404",
"url": "https://bugzilla.suse.com/1214404"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214727",
"url": "https://bugzilla.suse.com/1214727"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1214813",
"url": "https://bugzilla.suse.com/1214813"
},
{
"category": "self",
"summary": "SUSE Bug 1214873",
"url": "https://bugzilla.suse.com/1214873"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214976",
"url": "https://bugzilla.suse.com/1214976"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1215123",
"url": "https://bugzilla.suse.com/1215123"
},
{
"category": "self",
"summary": "SUSE Bug 1215124",
"url": "https://bugzilla.suse.com/1215124"
},
{
"category": "self",
"summary": "SUSE Bug 1215148",
"url": "https://bugzilla.suse.com/1215148"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-38457 page",
"url": "https://www.suse.com/security/cve/CVE-2022-38457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40133 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-05T12:35:12Z",
"generator": {
"date": "2023-10-05T12:35:12Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3988-1",
"initial_release_date": "2023-10-05T12:35:12Z",
"revision_history": [
{
"date": "2023-10-05T12:35:12Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150500.13.18.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP5",
"product": {
"name": "SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-38457"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-38457",
"url": "https://www.suse.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "SUSE Bug 1203330 for CVE-2022-38457",
"url": "https://bugzilla.suse.com/1203330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40133",
"url": "https://www.suse.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "SUSE Bug 1203329 for CVE-2022-40133",
"url": "https://bugzilla.suse.com/1203329"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "low"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "low"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
}
]
}
suse-su-2023:4028-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity() that could cause memory corruption (bsc#1208600).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n- CVE-2023-20588: Fixed a potential data leak that could be triggered through a side channel when division by zero occurred on some AMD processors (bsc#1213927).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in the vmxnet3 driver that may have allowed a local attacker with user privileges to cause a denial of service (bsc#1214451).\n- CVE-2023-3772: Fixed a flaw in the XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to denial of service (bsc#1213666).\n- CVE-2023-2007: Removed the dpt_i2o driver due to security issues (bsc#1210448, jsc#PED-4579).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4028,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-4028",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4028-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4028-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4028-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016622.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208600",
"url": "https://bugzilla.suse.com/1208600"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1077 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:06:24Z",
"generator": {
"date": "2023-10-10T12:06:24Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4028-1",
"initial_release_date": "2023-10-10T12:06:24Z",
"revision_history": [
{
"date": "2023-10-10T12:06:24Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-base-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-3.0.101-108.147.1.i586",
"product_id": "kernel-default-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-108.147.1.i586",
"product_id": "kernel-default-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-default-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-default-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-default-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-source-3.0.101-108.147.1.i586",
"product_id": "kernel-source-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.i586",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-syms-3.0.101-108.147.1.i586",
"product_id": "kernel-syms-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-hmac-3.0.101-108.147.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.ia64",
"product": {
"name": "kernel-source-3.0.101-108.147.1.ia64",
"product_id": "kernel-source-3.0.101-108.147.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.ia64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.ia64",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-docs-3.0.101-108.147.1.noarch",
"product": {
"name": "kernel-docs-3.0.101-108.147.1.noarch",
"product_id": "kernel-docs-3.0.101-108.147.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.ppc",
"product": {
"name": "kernel-source-3.0.101-108.147.1.ppc",
"product_id": "kernel-source-3.0.101-108.147.1.ppc"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.ppc"
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.ppc64",
"product": {
"name": "kernel-source-3.0.101-108.147.1.ppc64",
"product_id": "kernel-source-3.0.101-108.147.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc64",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.s390",
"product": {
"name": "kernel-source-3.0.101-108.147.1.s390",
"product_id": "kernel-source-3.0.101-108.147.1.s390"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.s390x",
"product": {
"name": "kernel-source-3.0.101-108.147.1.s390x",
"product_id": "kernel-source-3.0.101-108.147.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390x",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390x",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-108.147.1.x86_64",
"product_id": "kernel-source-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.x86_64",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-108.147.1.x86_64",
"product_id": "kernel-syms-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-hmac-3.0.101-108.147.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1077"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1077",
"url": "https://www.suse.com/security/cve/CVE-2023-1077"
},
{
"category": "external",
"summary": "SUSE Bug 1208600 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1208600"
},
{
"category": "external",
"summary": "SUSE Bug 1208839 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1208839"
},
{
"category": "external",
"summary": "SUSE Bug 1213841 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1213841"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1213842"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "important"
}
],
"title": "CVE-2023-1077"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
}
]
}
suse-su-2023:3684-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n\nThe following non-security bugs were fixed:\n\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- Do not add and remove genksyms ifdefs\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- e1000: Fix fall-through warnings for Clang (jsc#PED-5738).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: drop unneeded assignment in e1000_set_itr() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove checker warning (jsc#PED-5738).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- net: e1000: remove repeated word \u0027slot\u0027 for e1000_main.c (jsc#PED-5738).\n- net: e1000: remove repeated words for e1000_hw.c (jsc#PED-5738).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas: move syscall filter setup into separate function (bsc#1023051).\n- powerpc/rtas: remove ibm_suspend_me_token (bsc#1023051).\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86: Move gds_ucode_mitigated() declaration to header (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214275).\n- xfs: gut error handling in xfs_trans_unreserve_and_mod_sb() (bsc#1214275).\n- xfs: update superblock counters correctly for !lazysbcount (bsc#1214275).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3684,SUSE-SLE-Module-Live-Patching-15-SP3-2023-3684,SUSE-SLE-Product-HA-15-SP3-2023-3684,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3684,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3684,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3684,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3684,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3684,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3684,SUSE-SUSE-MicroOS-5.1-2023-3684,SUSE-SUSE-MicroOS-5.2-2023-3684,SUSE-Storage-7.1-2023-3684,openSUSE-SLE-15.4-2023-3684",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3684-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3684-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233684-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3684-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016211.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1203517",
"url": "https://bugzilla.suse.com/1203517"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1213272",
"url": "https://bugzilla.suse.com/1213272"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213969",
"url": "https://bugzilla.suse.com/1213969"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214275",
"url": "https://bugzilla.suse.com/1214275"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-21400 page",
"url": "https://www.suse.com/security/cve/CVE-2023-21400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4132 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-19T15:12:25Z",
"generator": {
"date": "2023-09-19T15:12:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3684-1",
"initial_release_date": "2023-09-19T15:12:25Z",
"revision_history": [
{
"date": "2023-09-19T15:12:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.133.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.133.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.133.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.133.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.133.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.133.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.133.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.133.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.133.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.133.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.133.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.133.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.133.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.133.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.133.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.133.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.133.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.133.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.133.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-default-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_133-preempt-1-150300.7.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_133-preempt-1-150300.7.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_133-preempt-1-150300.7.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.133.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.133.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.133.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.133.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.133.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.133.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.133.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.133.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.133.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.133.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.133.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.133.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-al-5.3.18-150300.59.133.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "dtb-al-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-zte-5.3.18-150300.59.133.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
},
"product_reference": "dtb-zte-5.3.18-150300.59.133.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36402"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36402",
"url": "https://www.suse.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "SUSE Bug 1203517 for CVE-2022-36402",
"url": "https://bugzilla.suse.com/1203517"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-21400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-21400"
}
],
"notes": [
{
"category": "general",
"text": "In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-21400",
"url": "https://www.suse.com/security/cve/CVE-2023-21400"
},
{
"category": "external",
"summary": "SUSE Bug 1213272 for CVE-2023-21400",
"url": "https://bugzilla.suse.com/1213272"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-21400"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4132"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4132",
"url": "https://www.suse.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "SUSE Bug 1213969 for CVE-2023-4132",
"url": "https://bugzilla.suse.com/1213969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_133-default-1-150300.7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.133.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.133.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.133.1.150300.18.78.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.133.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.133.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.133.1.s390x",
"openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.133.1.aarch64",
"openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.133.1.aarch64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:12:25Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
}
]
}
suse-su-2023:3705-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n\nThe following non-security bugs were fixed:\n\n- af_key: fix send_acquire race with pfkey_register (git-fixes).\n- af_packet: fix data-race in packet_setsockopt / packet_setsockopt (git-fixes).\n- af_unix: fix a data race of sk-\u003esk_receive_queue-\u003eqlen (git-fixes).\n- arm64: re-enable support for contiguous hugepages (git-fixes)\n- arm64: vdso: fix clock_getres() for clock_realtime (git-fixes)\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- bnx2x: fix page fault following eeh recovery (bsc#1214299).\n- bonding: fix a use-after-free problem when bond_sysfs_slave_add() failed (git-fixes).\n- bpf, arm64: remove prefetch insn in xadd mapping (git-fixes)\n- bpf, arm64: use more scalable stadd over ldxr / stxr loop in xadd (git-fixes)\n- bridge: ebtables: do not crash when using dnat target in output chains (git-fixes).\n- btrfs-allow-use-of-global-block-reserve-for-balance (bsc#1214335).\n- btrfs-unset-reloc-control-if-transaction-commit-fail (bsc#1212051).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).\n- fs: hfsplus: remove warn_on() from hfsplus_cat_{read,write}_inode() (git-fixes).\n- fs: lockd: avoid possible wrong null parameter (git-fixes).\n- inetpeer: fix data-race in inet_putpeer / inet_putpeer (git-fixes).\n- kabi/severities: ignore newly added srso mitigation functions\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214752).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- net-sysfs: call dev_hold always in netdev_queue_add_kobject (git-fixes).\n- net-sysfs: call dev_hold always in rx_queue_add_kobject (git-fixes).\n- net-sysfs: fix netdev_queue_add_kobject() breakage (git-fixes).\n- net-sysfs: fix reference count leak in rx|netdev_queue_add_kobject (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_poll (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_sendmsg / unix_release_sock (git-fixes).\n- net/fq_impl: switch to kvmalloc() for memory allocation (git-fixes).\n- net: bnx2x: fix variable dereferenced before check (git-fixes).\n- net: icmp: fix data-race in cmp_global_allow() (git-fixes).\n- net: mana: add support for xdp_query_prog (jsc#sle-18779, bsc#1214209).\n- net: usb: qmi_wwan: add support for compal rxm-g1 (git-fixes).\n- netfilter: ipset: fix an error code in ip_set_sockfn_get() (git-fixes).\n- netfilter: nf_conntrack: fix possible possible crash on module loading (git-fixes).\n- nfs/blocklayout: use the passed in gfp flags (git-fixes).\n- nfs: guard against readdir loop when entry names exceed maxnamelen (git-fixes).\n- nfsd: add encoding of op_recall flag for write delegation (git-fixes).\n- nfsd: da_addr_body field missing in some getdeviceinfo replies (git-fixes).\n- nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- packet: fix data-race in fanout_flow_is_huge() (git-fixes).\n- packet: unconditionally free po-\u003erollover (git-fixes).\n- powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).\n- revert \u0027scsi: qla2xxx: fix buffer overrun\u0027 (bsc#1214928).\n- ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- s390/cio: cio_ignore_proc_seq_next should increase position index (git-fixes bsc#1215057).\n- s390/cpum_sf: avoid sbd overflow condition in irq handler (git-fixes bsc#1213908).\n- s390/cpum_sf: check for sdbt and sdb consistency (git-fixes bsc#1213910).\n- s390/dasd/cio: interpret ccw_device_get_mdc return value correctly (git-fixes bsc#1215049).\n- s390/dasd: fix capacity calculation for large volumes (git-fixes bsc#1215034).\n- s390/dasd: fix hanging device after quiesce/resume (git-fixes bsc#1214157).\n- s390/ftrace: fix endless recursion in function_graph tracer (git-fixes bsc#1213912).\n- s390/jump_label: print real address in a case of a jump label bug (git-fixes bsc#1213899).\n- s390/kasan: fix strncpy_from_user kasan checks (git-fixes bsc#1215037).\n- s390/kdump: fix memleak in nt_vmcoreinfo (git-fixes bsc#1215028).\n- s390/pkey: add one more argument space for debug feature entry (git-fixes bsc#1215035).\n- s390/qdio: add sanity checks to the fast-requeue path (git-fixes bsc#1215038).\n- s390/smp: __smp_rescan_cpus() - move cpumask away from stack (git-fixes bsc#1213906).\n- s390/smp: fix physical to logical cpu map for smt (git-fixes bsc#1213904).\n- s390/time: ensure get_clock_monotonic() returns monotonic values (git-fixes bsc#1213911).\n- s390/uaccess: avoid (false positive) compiler warnings (git-fixes bsc#1215041).\n- s390/zcrypt: handle new reply code filtered_by_hypervisor (git-fixes bsc#1215046).\n- s390/zcrypt: improve special ap message cmd handling (git-fixes bsc#1215032).\n- s390: zcrypt: initialize variables before_use (git-fixes bsc#1215036).\n- sched/core: check quota and period overflow at usec to nsec conversion (git fixes).\n- sched/core: handle overflow in cpu_shares_write_u64 (git fixes).\n- sched/cpufreq: fix kobject memleak (git fixes).\n- sched/fair: do not numa balance for kthreads (git fixes).\n- sched/fair: fix cfs bandwidth hrtimer expiry type (git fixes).\n- sched/topology: fix off by one bug (git fixes).\n- scsi: qla2xxx: add logs for sfp temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: allow 32-byte cdbs (bsc#1214928).\n- scsi: qla2xxx: error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: update version to 10.02.09.100-k (bsc#1214928).\n- scsi: storvsc: always set no_report_opcodes (git-fixes).\n- scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).\n- skbuff: fix a data race in skb_queue_len() (git-fixes).\n- sort latest foray of security patches\n- sunrpc: always clear xprt_sock_connecting before xprt_clear_connecting on tcp xprt (bsc#1214453).\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- tracing: fix warning in trace_buffered_event_disable() (git-fixes).\n- tun: fix bonding active backup with arp monitoring (git-fixes).\n- ubifs: fix snprintf() checking (git-fixes).\n- udp6: fix race condition in udp6_sendmsg \u0026 connect (git-fixes).\n- udp: fix race between close() and udp_abort() (git-fixes).\n- usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).\n- usb: host: xhci: fix potential memory leak in xhci_alloc_stream_info() (git-fixes).\n- usb: serial: cp210x: add kamstrup rf sniffer pids (git-fixes).\n- usb: serial: cp210x: add scalance lpe-9000 device id (git-fixes).\n- usb: serial: option: add lara-r6 01b pids (git-fixes).\n- usb: serial: option: add quectel ec200a module support (git-fixes).\n- usb: serial: option: add quectel ec200u modem (git-fixes).\n- usb: serial: option: add quectel em05cn (sg) modem (git-fixes).\n- usb: serial: option: add quectel em05cn modem (git-fixes).\n- usb: serial: option: add support for vw/skoda \u0027carstick lte\u0027 (git-fixes).\n- usb: serial: option: add u-blox lara-l6 modem (git-fixes).\n- usb: serial: option: support quectel em060k_128 (git-fixes).\n- usb: serial: simple: add kaufmann rks+can vcp (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: xhci-mtk: set the dma max_seg_size (git-fixes).\n- usb: xhci: check endpoint is valid before dereferencing it (git-fixes).\n- usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).\n- x86/bugs: reset speculation control settings on init (git-fixes).\n- x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).\n- x86/cpu/amd: enable zenbleed fix for amd custom apu 0405 (git-fixes).\n- x86/cpu/kvm: provide untrain_ret_vm (git-fixes).\n- x86/cpu/vmware: fix platform detection vmware_port macro (bsc#1210327).\n- x86/cpu/vmware: use the full form of inl in vmware_hypercall, for clang/llvm (bsc#1210327).\n- x86/cpu/vmware: use the full form of inl in vmware_port (bsc#1210327).\n- x86/cpu: cleanup the untrain mess (git-fixes).\n- x86/cpu: fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: fix amd_check_microcode() declaration (git-fixes).\n- x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: rename original retbleed methods (git-fixes).\n- x86/cpu: rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/crash: disable virt in core nmi crash handler to avoid double shootdown (git-fixes).\n- x86/ioapic: do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/microcode/amd: load late on both threads too (git-fixes).\n- x86/mm: do not shuffle cpu entry areas without kaslr (git-fixes).\n- x86/mm: fix use of uninitialized buffer in sme_enable() (git-fixes).\n- x86/reboot: disable svm, not just vmx, when stopping cpus (git-fixes).\n- x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).\n- x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).\n- x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).\n- x86/speculation: add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).\n- x86/srso: correct the mitigation status when smt is disabled (git-fixes).\n- x86/srso: disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: explain the untraining sequences a bit more (git-fixes).\n- x86/srso: fix build breakage with the llvm linker (git-fixes).\n- x86/virt: force gif=1 prior to disabling svm (for reboot flows) (git-fixes).\n- x86/vmware: add a header file for hypercall definitions (bsc#1210327).\n- x86/vmware: add steal time clock support for vmware guests (bsc#1210327).\n- x86/vmware: enable steal time accounting (bsc#1210327).\n- x86/vmware: update platform detection code for vmcall/vmmcall hypercalls (bsc#1210327).\n- x86: move gds_ucode_mitigated() declaration to header (git-fixes).\n- xfrm: release device reference for invalid state (git-fixes).\n- xhci-pci: set the dma max_seg_size (git-fixes).\n- xhci: Remove device endpoints from bandwidth list when freeing the device (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3705,SUSE-SLE-HA-12-SP5-2023-3705,SUSE-SLE-Live-Patching-12-SP5-2023-3705,SUSE-SLE-SDK-12-SP5-2023-3705,SUSE-SLE-SERVER-12-SP5-2023-3705,SUSE-SLE-WE-12-SP5-2023-3705",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3705-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3705-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233705-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3705-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016233.html"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1203517",
"url": "https://bugzilla.suse.com/1203517"
},
{
"category": "self",
"summary": "SUSE Bug 1210327",
"url": "https://bugzilla.suse.com/1210327"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212051",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213899",
"url": "https://bugzilla.suse.com/1213899"
},
{
"category": "self",
"summary": "SUSE Bug 1213904",
"url": "https://bugzilla.suse.com/1213904"
},
{
"category": "self",
"summary": "SUSE Bug 1213906",
"url": "https://bugzilla.suse.com/1213906"
},
{
"category": "self",
"summary": "SUSE Bug 1213908",
"url": "https://bugzilla.suse.com/1213908"
},
{
"category": "self",
"summary": "SUSE Bug 1213910",
"url": "https://bugzilla.suse.com/1213910"
},
{
"category": "self",
"summary": "SUSE Bug 1213911",
"url": "https://bugzilla.suse.com/1213911"
},
{
"category": "self",
"summary": "SUSE Bug 1213912",
"url": "https://bugzilla.suse.com/1213912"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213969",
"url": "https://bugzilla.suse.com/1213969"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214209",
"url": "https://bugzilla.suse.com/1214209"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214335",
"url": "https://bugzilla.suse.com/1214335"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214453",
"url": "https://bugzilla.suse.com/1214453"
},
{
"category": "self",
"summary": "SUSE Bug 1214752",
"url": "https://bugzilla.suse.com/1214752"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1215028",
"url": "https://bugzilla.suse.com/1215028"
},
{
"category": "self",
"summary": "SUSE Bug 1215032",
"url": "https://bugzilla.suse.com/1215032"
},
{
"category": "self",
"summary": "SUSE Bug 1215034",
"url": "https://bugzilla.suse.com/1215034"
},
{
"category": "self",
"summary": "SUSE Bug 1215035",
"url": "https://bugzilla.suse.com/1215035"
},
{
"category": "self",
"summary": "SUSE Bug 1215036",
"url": "https://bugzilla.suse.com/1215036"
},
{
"category": "self",
"summary": "SUSE Bug 1215037",
"url": "https://bugzilla.suse.com/1215037"
},
{
"category": "self",
"summary": "SUSE Bug 1215038",
"url": "https://bugzilla.suse.com/1215038"
},
{
"category": "self",
"summary": "SUSE Bug 1215041",
"url": "https://bugzilla.suse.com/1215041"
},
{
"category": "self",
"summary": "SUSE Bug 1215046",
"url": "https://bugzilla.suse.com/1215046"
},
{
"category": "self",
"summary": "SUSE Bug 1215049",
"url": "https://bugzilla.suse.com/1215049"
},
{
"category": "self",
"summary": "SUSE Bug 1215057",
"url": "https://bugzilla.suse.com/1215057"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4132 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-20T11:31:39Z",
"generator": {
"date": "2023-09-20T11:31:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3705-1",
"initial_release_date": "2023-09-20T11:31:39Z",
"revision_history": [
{
"date": "2023-09-20T11:31:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.176.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.176.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.176.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.176.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.176.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.176.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.176.1.aarch64",
"product_id": "kernel-default-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.176.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.176.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.176.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.176.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.176.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.176.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.176.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.176.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.176.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.176.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.176.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.176.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.176.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.176.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.176.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.176.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.176.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.176.1.noarch",
"product_id": "kernel-devel-4.12.14-122.176.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.176.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.176.1.noarch",
"product_id": "kernel-docs-4.12.14-122.176.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.176.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.176.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.176.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.176.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.176.1.noarch",
"product_id": "kernel-macros-4.12.14-122.176.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.176.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.176.1.noarch",
"product_id": "kernel-source-4.12.14-122.176.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.176.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.176.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.176.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.176.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.176.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.176.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.176.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.176.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.176.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.176.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.176.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.176.1.s390x",
"product_id": "kernel-default-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.176.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.176.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.176.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.176.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.176.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.176.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.176.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.176.1.s390x",
"product_id": "kernel-syms-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.176.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.176.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.176.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.176.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.176.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.176.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.176.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.176.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.176.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.176.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.176.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.176.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.176.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.176.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.176.1.x86_64",
"product_id": "kernel-default-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.176.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.176.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.176.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.176.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.176.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.176.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.176.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.176.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.176.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.176.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.176.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.176.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.176.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.176.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.176.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.176.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.176.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.176.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.176.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.176.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.176.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.176.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.176.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.176.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.176.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.176.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.176.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.176.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.176.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36402"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36402",
"url": "https://www.suse.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "SUSE Bug 1203517 for CVE-2022-36402",
"url": "https://bugzilla.suse.com/1203517"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4132"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4132",
"url": "https://www.suse.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "SUSE Bug 1213969 for CVE-2023-4132",
"url": "https://bugzilla.suse.com/1213969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_176-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.176.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.176.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.176.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-20T11:31:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
}
]
}
suse-su-2023:3599-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the \u0027no limit\u0027 frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower \u0027no backend DAIs enabled for ... Port\u0027 log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Created new preempt kernel flavor Configs are cloned from the respective $arch/default configs. All changed configs appart from CONFIG_PREEMPT-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. TREE_RCU has been also changed to PREEMPT_RCU which is the default implementation for PREEMPT kernel.\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep-\u003ekref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert \u0027IB/isert: Fix incorrect release of isert connection\u0027 (git-fixes)\n- Revert \u0027tracing: Add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before \u0027}\u0027 for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK \u0026lt;= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request\u0027s reusable memory (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with \u0027mediatek,larbs\u0027 (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi: Allow extra bugsints (bsc#1213927).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter\u0027s padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump\u0027s packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb\u0027s (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert \u0027pinctrl: amd: disable and mask interrupts on probe\u0027 (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs.\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).\n- s390/ipl: add missing secure/has_secure file to ipl type \u0027unknown\u0027 (bsc#1214976).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3599,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3599,SUSE-SLE-Module-RT-15-SP5-2023-3599,openSUSE-SLE-15.5-2023-3599",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3599-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3599-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3599-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031434.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1203329",
"url": "https://bugzilla.suse.com/1203329"
},
{
"category": "self",
"summary": "SUSE Bug 1203330",
"url": "https://bugzilla.suse.com/1203330"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1211220",
"url": "https://bugzilla.suse.com/1211220"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212423",
"url": "https://bugzilla.suse.com/1212423"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213733",
"url": "https://bugzilla.suse.com/1213733"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213949",
"url": "https://bugzilla.suse.com/1213949"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214073",
"url": "https://bugzilla.suse.com/1214073"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214305",
"url": "https://bugzilla.suse.com/1214305"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214404",
"url": "https://bugzilla.suse.com/1214404"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214727",
"url": "https://bugzilla.suse.com/1214727"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1214976",
"url": "https://bugzilla.suse.com/1214976"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-38457 page",
"url": "https://www.suse.com/security/cve/CVE-2022-38457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40133 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-21T10:18:23Z",
"generator": {
"date": "2023-09-21T10:18:23Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3599-1",
"initial_release_date": "2023-09-21T10:18:23Z",
"revision_history": [
{
"date": "2023-09-21T10:18:23Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-38457"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-38457",
"url": "https://www.suse.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "SUSE Bug 1203330 for CVE-2022-38457",
"url": "https://bugzilla.suse.com/1203330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40133",
"url": "https://www.suse.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "SUSE Bug 1203329 for CVE-2022-40133",
"url": "https://bugzilla.suse.com/1203329"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "low"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_14-rt-1-150500.11.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:23Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3785-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n\nThe following non-security bugs were fixed:\n\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- Do not add and remove genksyms ifdefs\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- e1000: Fix fall-through warnings for Clang (jsc#PED-5738).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: drop unneeded assignment in e1000_set_itr() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove checker warning (jsc#PED-5738).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- net: e1000: remove repeated word \u0027slot\u0027 for e1000_main.c (jsc#PED-5738).\n- net: e1000: remove repeated words for e1000_hw.c (jsc#PED-5738).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas: move syscall filter setup into separate function (bsc#1023051).\n- powerpc/rtas: remove ibm_suspend_me_token (bsc#1023051).\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86: Move gds_ucode_mitigated() declaration to header (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214275).\n- xfs: gut error handling in xfs_trans_unreserve_and_mod_sb() (bsc#1214275).\n- xfs: update superblock counters correctly for !lazysbcount (bsc#1214275).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3785,SUSE-SUSE-MicroOS-5.1-2023-3785,SUSE-SUSE-MicroOS-5.2-2023-3785",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3785-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3785-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233785-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3785-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016326.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1203517",
"url": "https://bugzilla.suse.com/1203517"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1213272",
"url": "https://bugzilla.suse.com/1213272"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213969",
"url": "https://bugzilla.suse.com/1213969"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214275",
"url": "https://bugzilla.suse.com/1214275"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-21400 page",
"url": "https://www.suse.com/security/cve/CVE-2023-21400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4132 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-26T11:19:19Z",
"generator": {
"date": "2023-09-26T11:19:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3785-1",
"initial_release_date": "2023-09-26T11:19:19Z",
"revision_history": [
{
"date": "2023-09-26T11:19:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.141.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.141.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.141.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.141.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.141.1.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.141.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.141.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.141.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.141.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.141.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.141.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.141.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.141.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.141.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.141.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.141.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.141.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.141.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.141.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.141.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36402"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36402",
"url": "https://www.suse.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "SUSE Bug 1203517 for CVE-2022-36402",
"url": "https://bugzilla.suse.com/1203517"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-21400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-21400"
}
],
"notes": [
{
"category": "general",
"text": "In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-21400",
"url": "https://www.suse.com/security/cve/CVE-2023-21400"
},
{
"category": "external",
"summary": "SUSE Bug 1213272 for CVE-2023-21400",
"url": "https://bugzilla.suse.com/1213272"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-21400"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4132"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4132",
"url": "https://www.suse.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "SUSE Bug 1213969 for CVE-2023-4132",
"url": "https://bugzilla.suse.com/1213969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.141.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.141.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-26T11:19:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
}
]
}
suse-su-2023:3687-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-21400: Fixed several memory corruptions due to improper locking in io_uring (bsc#1213272).\n\n\nThe following non-security bugs were fixed:\n\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86: Move gds_ucode_mitigated() declaration to header (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3687,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3687,SUSE-SLE-Product-HA-15-SP2-2023-3687,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3687,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3687,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3687",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3687-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3687-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233687-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3687-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016222.html"
},
{
"category": "self",
"summary": "SUSE Bug 1203517",
"url": "https://bugzilla.suse.com/1203517"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1213272",
"url": "https://bugzilla.suse.com/1213272"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213969",
"url": "https://bugzilla.suse.com/1213969"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-21400 page",
"url": "https://www.suse.com/security/cve/CVE-2023-21400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4132 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-19T15:40:00Z",
"generator": {
"date": "2023-09-19T15:40:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3687-1",
"initial_release_date": "2023-09-19T15:40:00Z",
"revision_history": [
{
"date": "2023-09-19T15:40:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.163.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.163.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.163.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.163.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.163.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.163.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.163.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.163.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.163.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.163.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.163.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.163.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.163.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.163.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.163.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.163.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.163.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.163.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.163.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.163.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.163.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.163.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.163.1.150200.9.81.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_163-preempt-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_163-preempt-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_163-preempt-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.163.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.163.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.163.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.163.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.163.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36402"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36402",
"url": "https://www.suse.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "SUSE Bug 1203517 for CVE-2022-36402",
"url": "https://bugzilla.suse.com/1203517"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-21400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-21400"
}
],
"notes": [
{
"category": "general",
"text": "In multiple functions of io_uring.c, there is a possible kernel memory corruption due to improper locking. This could lead to local escalation of privilege in the kernel with System execution privileges needed. User interaction is not needed for exploitation.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-21400",
"url": "https://www.suse.com/security/cve/CVE-2023-21400"
},
{
"category": "external",
"summary": "SUSE Bug 1213272 for CVE-2023-21400",
"url": "https://bugzilla.suse.com/1213272"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-21400"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4132"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4132",
"url": "https://www.suse.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "SUSE Bug 1213969 for CVE-2023-4132",
"url": "https://bugzilla.suse.com/1213969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_163-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.163.1.150200.9.81.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.163.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.163.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.163.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:40:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
}
]
}
suse-su-2023:3969-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n\nThe following non-security bugs were fixed:\n\n- Drop amdgpu patch causing spamming (bsc#1215523)\n- acpi: processor: perflib: avoid updating frequency qos unnecessarily (git-fixes).\n- acpi: processor: perflib: use the \u0027no limit\u0027 frequency qos (git-fixes).\n- acpi: x86: s2idle: fix a logic error parsing amd constraints table (git-fixes).\n- alsa: ac97: fix possible error value of *rac97 (git-fixes).\n- alsa: hda/cs8409: support new dell dolphin variants (git-fixes).\n- alsa: hda/realtek - remodified 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led (git-fixes).\n- alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx (git-fixes).\n- alsa: hda/realtek: add quirks for hp g11 laptops (git-fixes).\n- alsa: hda/realtek: switch dell oasis models to use spi (git-fixes).\n- alsa: pcm: fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- alsa: usb-audio: add support for mythware xa001au capture and playback interfaces (git-fixes).\n- alsa: usb-audio: fix init call orders for uac1 (git-fixes).\n- alsa: ymfpci: fix the missing snd_card_free() call at probe error (git-fixes).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 (git-fixes).\n- arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings (git-fixes).\n- arm: dts: imx6sll: fixup of operating points (git-fixes).\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- asoc: lower \u0027no backend dais enabled for ... port\u0027 log severity (git-fixes).\n- asoc: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- asoc: rt5665: add missed regulator_bulk_disable (git-fixes).\n- asoc: sof: intel: fix soundwire/hdaudio mutual exclusion (git-fixes).\n- asoc: stac9766: fix build errors with regmap_ac97 (git-fixes).\n- asoc: tegra: fix sfc conversion for few rates (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: compare against struct fb_info.device (git-fixes).\n- batman-adv: do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: do not increase mtu when set by user (git-fixes).\n- batman-adv: fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: fix tt global entry leak when client roamed back (git-fixes).\n- batman-adv: trigger events for auto adjusted mtu (git-fixes).\n- bluetooth: btusb: add mt7922 bluetooth id for the asus ally (git-fixes).\n- bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- bluetooth: fix potential use-after-free when clear keys (git-fixes).\n- bluetooth: l2cap: fix use-after-free (git-fixes).\n- bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- bluetooth: remove unused declaration amp_read_loc_info() (git-fixes).\n- bnx2x: fix page fault following eeh recovery (bsc#1214299).\n- bpf: disable preemption in bpf_event_output (git-fixes).\n- bus: ti-sysc: fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: fix cast to enum warning (git-fixes).\n- bus: ti-sysc: flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count rx overflow errors also in case of oom (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on mds stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore builtin_return_address_strips_pac (bsc#1214380). gcc7 on sle 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- config_nvme_verbose_errors=y gone with a82baa8083b\n- config_printk_safe_log_buf_shift=13 gone with 7e152d55123\n- cpu/smt: allow enabling partial smt states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids (bsc#1214659).\n- cpufreq: intel_pstate: enable hwp io boost for all servers (bsc#1208949 jsc#ped-6003 jsc#ped-6004).\n- cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: rework hwp calibration (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: read all msrs on the target cpu (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel.\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - properly handle pm_runtime_get failing (git-fixes).\n- dma-buf/sw_sync: avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: fix docs syntax (git-fixes).\n- dmaengine: idxd: modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: return dma_paused when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: add missing irq check in d40_probe (git-fixes).\n- docs/process/howto: replace c89 with c11 (bsc#1214756).\n- docs: kernel-parameters: refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: fix hex printing of signed values (git-fixes).\n- documentation: devices.txt: fix minors for ttycpm* (git-fixes).\n- documentation: devices.txt: remove ttyioc* (git-fixes).\n- documentation: devices.txt: remove ttysioc* (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on dcn3+ (git-fixes).\n- drm/amd/display: check tg is non-null before checking if enabled (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: use rmw accessors for changing lnkctl (git-fixes).\n- drm/armada: fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: fix dram init on ast2200 (git-fixes).\n- drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: fix -wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active mmu context (git-fixes).\n- drm/mediatek: fix dereference before null check (git-fixes).\n- drm/mediatek: fix potential memory leak if vmap() fail (git-fixes).\n- drm/msm/a2xx: call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/mdp5: do not leak some plane state (git-fixes).\n- drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 (git-fixes).\n- drm/panel: simple: fix auo g121ean01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix uaf on handle creation (git-fixes).\n- drm/radeon: use rmw accessors for changing lnkctl (git-fixes).\n- drm/rockchip: do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/tegra: dpaux: fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned bos for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: fix shader stage validation (git-fixes).\n- drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask (git-fixes).\n- drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: fix typos in comments (jsc#ped-5738).\n- e1000: remove unnecessary use of kmap_atomic() (jsc#ped-5738).\n- e1000: switch to napi_build_skb() (jsc#ped-5738).\n- e1000: switch to napi_consume_skb() (jsc#ped-5738).\n- enable analog devices industrial ethernet phy driver (jsc#ped-4759)\n- exfat: fix unexpected eof while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: do not assign to struct fb_info.dev (git-fixes).\n- fbdev: fix potential oob read in fast_imageblit() (git-fixes).\n- fbdev: fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: improve performance of sys_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: drop of node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential null pointer dereference (git-fixes).\n- firmware: stratix10-svc: fix an null vs is_err() bug in probe (git-fixes).\n- fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).\n- ftrace: fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: mvebu: make use of devm_pwmchip_add (git-fixes).\n- gpio: tps68470: make tps68470_gpio_output() always set the initial value (git-fixes).\n- hid: add quirk for 03f0:464a hp elite presenter mouse (git-fixes).\n- hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard (git-fixes).\n- hid: multitouch: correct devm device reference for hidinput input_dev name (git-fixes).\n- hid: wacom: remove the battery when the ekr is off (git-fixes).\n- hwmon: (pmbus/bel-pfe) enable pmbus_skip_status_check for pfe1100 (git-fixes).\n- hwmon: (tmp513) fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwpoison: offline support: fix spelling in documentation/abi/ (git-fixes).\n- hwrng: iproc-rng200 - implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: correct length byte validation logic (git-fixes).\n- i2c: designware: handle invalid smbus block data response length value (git-fixes).\n- i2c: hisi: only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: improve size determinations (git-fixes).\n- i2c: nomadik: remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: remove unnecessary goto label (git-fixes).\n- i2c: nomadik: use devm_clk_get_enabled() (git-fixes).\n- i40e: fix an null vs is_err() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for fdir filters (git-fixes).\n- ib/hfi1: fix possible panic during hotplug remove (git-fixes)\n- ib/uverbs: fix an potential error pointer dereference (git-fixes)\n- ice: fix max_rate check while configuring tx rate limits (git-fixes).\n- ice: fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: fix rdma vsi removal during queue rebuild (git-fixes).\n- iio: adc: ina2xx: avoid null pointer dereference on of device match (git-fixes).\n- iio: adc: stx104: implement and utilize register structures (git-fixes).\n- iio: adc: stx104: utilize iomap interface (git-fixes).\n- iio: cros_ec: fix the allocation size for cros_ec_command (git-fixes).\n- input: exc3000 - properly stop timer on shutdown (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#ped-5738).\n- intel: remove unused macros (jsc#ped-5738).\n- iommu/amd: add pci segment support for ivrs_ commands (git-fixes).\n- iommu/amd: fix compile warning in init code (git-fixes).\n- iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: initialize dart_streams_enable (git-fixes).\n- iommu/dma: fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit (git-fixes).\n- iommu/iova: fix module config properly (git-fixes).\n- iommu/omap: fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/sun50i: consider all fault sources for reset (git-fixes).\n- iommu/sun50i: fix flush size (git-fixes).\n- iommu/sun50i: fix r/w permission check (git-fixes).\n- iommu/sun50i: fix reset release (git-fixes).\n- iommu/sun50i: implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: remove iommu_domain_identity (git-fixes).\n- iommu/vt-d: add rpls to quirk list to skip te disabling (git-fixes).\n- iommu/vt-d: check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: correctly calculate sagaw value of iommu (git-fixes).\n- iommu/vt-d: fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: preset access bit for iova in fl non-leaf paging entries (git-fixes).\n- iommu/vt-d: set sre bit only when hardware has srs cap (git-fixes).\n- ipmi:ssif: add check for kstrdup (git-fixes).\n- ipmi:ssif: fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: ignore newly added srso mitigation functions\n- kabi: allow extra bugsints (bsc#1213927).\n- kbuild: add -wno-shift-negative-value where -wextra is used (bsc#1214756).\n- kbuild: move to -std=gnu11 (bsc#1214756).\n- kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: drop code for kerntypes support kerntypes was a suse-specific feature dropped before sle 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- kvm: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- leds: fix bug_on check for led_color_id_multi that is always false (git-fixes).\n- leds: multicolor: use rounded division when calculating color components (git-fixes).\n- leds: pwm: fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: do not use led_on/off constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order max_order (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: remove redundant if statement (git-fixes).\n- media: i2c: ccs: check rules is non-null (git-fixes).\n- media: i2c: rdacm21: fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: fix ov2680_set_fmt() which == v4l2_subdev_format_try not working (git-fixes).\n- media: ov2680: fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: fix vflip / hflip set functions (git-fixes).\n- media: ov2680: remove video_v4l2_subdev_api ifdef-s (git-fixes).\n- media: ov5640: enable mipi interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for h.264 (git-fixes).\n- media: v4l2-core: fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: only consider sys_idle_indicator on v1 (git-fixes).\n- media: venus: hfi_venus: write to vidc_ctrl_init after unmasking interrupts (git-fixes).\n- misc: rtsx: judge aspm mode to set petxcfg reg (git-fixes).\n- mkspec: allow unsupported kmps (bsc#1214386)\n- mlxsw: pci: add shutdown method in pci driver (git-fixes).\n- mmc: block: fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- move upstreamed hid patch into sorted section\n- move upstreamed powerpc patches into sorted section\n- mtd: rawnand: brcmnand: fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: check bus width while setting qe bit (git-fixes).\n- mtd: spinand: toshiba: fix ecc_get_status (git-fixes).\n- n_tty: rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: stop leaking skb\u0027s (git-fixes).\n- net: mana: fix mana vf unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for ar8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix irq-based wake-on-lan over hibernate / power off (git-fixes).\n- net: usb: lan78xx: reorder cleanup operations to avoid uaf bugs (git-fixes).\n- net: usbnet: fix warning in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nilfs2: fix warning in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: fix srso mess (git-fixes).\n- objtool/x86: fixup frame-pointer vs rethunk (git-fixes).\n- objtool: union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: drop 2.6 kernels. 2.6 based kernels are eol, upgrading from them is no longer suported.\n- pci/aspm: avoid link retraining race (git-fixes).\n- pci/aspm: factor out pcie_wait_for_retrain() (git-fixes).\n- pci/aspm: return 0 or -etimedout from pcie_retrain_link() (git-fixes).\n- pci: acpiphp: reassign resources on bridge if necessary (git-fixes).\n- pci: acpiphp: use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- pci: mark nvidia t4 gpus to avoid bus reset (git-fixes).\n- pci: meson: remove cast between incompatible function type (git-fixes).\n- pci: microchip: correct the ded and sec interrupt bit offsets (git-fixes).\n- pci: microchip: remove cast between incompatible function type (git-fixes).\n- pci: pciehp: use rmw accessors for changing lnkctl (git-fixes).\n- pci: rockchip: remove writes to unused registers (git-fixes).\n- pci: s390: fix use-after-free of pci resources with per-function hotplug (git-fixes).\n- pci: tegra194: fix possible array out of bounds access (git-fixes).\n- pcmcia: rsrc_nonstatic: fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- phy: qcom-snps: use dev_err_probe() to simplify code (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: fix reference leak (git-fixes).\n- pm / devfreq: fix leak in devfreq_dev_release() (git-fixes).\n- powerpc/64e: fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to dma_mapping_error (bsc#1212091 ltc#199106).\n- powerpc/iommu: fix iommu_table_in_use for a small default dma window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: incorrect ddw table is referenced for sr-iov device (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/iommu: tces are incorrectly manipulated with dlpar add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: allow ddw windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: create huge dma window if no mmio32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: find existing ddw with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: make use of ddw for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: honour current smt state when dlpar onlining cpus (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: initialise cpu hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with mmu enabled (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: fix speculation_store_bypass reporting on power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: add hotplug_smt support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). update config files.\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- powerpc: move dma64_propname define to a header (bsc#1214297 ltc#197503).\n- pseries/iommu/ddw: fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: check start of empty przs during init (git-fixes).\n- pwm: add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than uint_max (git-fixes).\n- pwm: meson: simplify duplicated per-channel tracking (git-fixes).\n- qed: fix scheduling in a tasklet while getting stats (git-fixes).\n- rdma/bnxt_re: fix error handling in probe failure path (git-fixes)\n- rdma/bnxt_re: fix max_qp count for virtual functions (git-fixes)\n- rdma/efa: fix wrong resources deallocation order (git-fixes)\n- rdma/hns: fix cq and qp cache affinity (git-fixes)\n- rdma/hns: fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- rdma/hns: fix port active speed (git-fixes)\n- rdma/irdma: prevent zero-length stag registration (git-fixes)\n- rdma/irdma: replace one-element array with flexible-array member (git-fixes)\n- rdma/mlx5: return the firmware result upon destroying qp/rq (git-fixes)\n- rdma/qedr: remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- rdma/siw: balance the reference of cep-\u003ekref in the error path (git-fixes)\n- rdma/siw: correct wrong debug message (git-fixes)\n- rdma/umem: set iova in odp flow (git-fixes)\n- readme.branch: add miroslav franc as a sle15-sp4 co-maintainer.\n- regmap: rbtree: use alloc_flags for memory allocations (git-fixes).\n- revert \u0027ib/isert: fix incorrect release of isert connection\u0027 (git-fixes)\n- revert \u0027tracing: add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- ring-buffer: do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpmsg: glink: add check for kstrdup (git-fixes).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- sched/fair: fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for psi trigger polling (bsc#1209799).\n- scsi: bsg: increase number of devices (bsc#1210048).\n- scsi: core: do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: rdma/srp: fix residual handling (git-fixes)\n- scsi: sg: increase number of devices (bsc#1210048).\n- scsi: storvsc: always set no_report_opcodes (git-fixes).\n- scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).\n- scsi: storvsc: handle srb status value 0x30 (git-fixes).\n- scsi: storvsc: limit max_sectors for virtual fibre channel devices (git-fixes).\n- scsi: zfcp: defer fc_rport blocking until after adisc response (git-fixes bsc#1214371).\n- selftests/futex: order calls to futex_lock_pi (git-fixes).\n- selftests/harness: actually report skip for signal tests (git-fixes).\n- selftests/resctrl: close perf value read fd on errors (git-fixes).\n- selftests/resctrl: do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: unmount resctrl fs if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool: skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: skip when using veth pairs (git-fixes).\n- selftests: forwarding: skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: switch off timeout (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_actions: use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_flower: relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: tighten up the ttl test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting gpio direction (git-fixes).\n- serial: sprd: assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: fix dma buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while nic is resetting (git-fixes).\n- smb3: do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set ntlmssp_version flag for negotiate not auth request (bsc#1193629).\n- smb: client: fix -wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: read retimer nvm authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- tracing/histograms: add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: fix not to count error code to total length (git-fixes).\n- tracing/probes: fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing: fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the uaf caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add i.mxrt1050 support (git-fixes).\n- tty: serial: fsl_lpuart: clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce rx watermark to 0 on ls1028a (git-fixes).\n- ubifs: fix memleak when insert_old_idx() failed (git-fixes).\n- update cpufreq-intel_pstate-fix-cpu-pstate.turbo_freq-initi (git-fixes bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing usb phy dpdm wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request qos for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: fix typos in gadget.c (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: dwc3: properly handle processing of pending events (git-fixes).\n- usb: gadget: f_mass_storage: fix unused variable warning (git-fixes).\n- usb: gadget: fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: u_serial: avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for focusrite scarlett (git-fixes).\n- usb: serial: option: add quectel ec200a module support (git-fixes).\n- usb: serial: option: support quectel em060k_128 (git-fixes).\n- usb: serial: simple: add kaufmann rks+can vcp (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: fix response to vsafe0v event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).\n- watchdog: sp5100_tco: support hygon fch/sch (server controller hub) (git-fixes).\n- wifi: ath10k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath11k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect wmi command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use is_err() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for ap_vlan (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 ghz on first phy of mt7615d (dbdc) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: testmode: add nla_policy for mt76_tm_attr_tx_length (git-fixes).\n- wifi: mwifiex: avoid possible null skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in pcie buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: mwifiex: fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: fix oob and integer underflow when rx packets (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for bss color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/alternative: make custom return thunk unconditional (git-fixes).\n- x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).\n- x86/cpu/kvm: provide untrain_ret_vm (git-fixes).\n- x86/cpu: clean up srso return thunk mess (git-fixes).\n- x86/cpu: cleanup the untrain mess (git-fixes).\n- x86/cpu: fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: rename original retbleed methods (git-fixes).\n- x86/cpu: rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/mce: make sure logged mces are processed after sysfs update (git-fixes).\n- x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).\n- x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).\n- x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/speculation: add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).\n- x86/srso: correct the mitigation status when smt is disabled (git-fixes).\n- x86/srso: disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: explain the untraining sequences a bit more (git-fixes).\n- x86/srso: fix build breakage with the llvm linker (git-fixes).\n- x86/srso: fix return thunks in generated code (git-fixes).\n- x86/static_call: fix __static_call_fixup() (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3969,SUSE-SLE-Micro-5.3-2023-3969,SUSE-SLE-Micro-5.4-2023-3969,SUSE-SLE-Module-Basesystem-15-SP4-2023-3969,SUSE-SLE-Module-Development-Tools-15-SP4-2023-3969,SUSE-SLE-Module-Legacy-15-SP4-2023-3969,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3969,SUSE-SLE-Product-HA-15-SP4-2023-3969,SUSE-SLE-Product-WE-15-SP4-2023-3969,openSUSE-SLE-15.4-2023-3969",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3969-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3969-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233969-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3969-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-October/031917.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1215522",
"url": "https://bugzilla.suse.com/1215522"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215552",
"url": "https://bugzilla.suse.com/1215552"
},
{
"category": "self",
"summary": "SUSE Bug 1215553",
"url": "https://bugzilla.suse.com/1215553"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-04T12:06:02Z",
"generator": {
"date": "2023-10-04T12:06:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3969-1",
"initial_release_date": "2023-10-04T12:06:02Z",
"revision_history": [
{
"date": "2023-10-04T12:06:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.88.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.88.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.88.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.88.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.88.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.88.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.88.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.88.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.88.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.88.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.88.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.88.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.88.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.88.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.88.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.88.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.88.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150400.24.88.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.88.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.88.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150400.24.88.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_88-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.88.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.88.1.150400.24.40.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.88.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.88.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.88.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-04T12:06:02Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
suse-su-2023:3680-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n\nThe following non-security bugs were fixed:\n\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86: Move gds_ucode_mitigated() declaration to header (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3680,SUSE-SLE-Module-Live-Patching-15-SP1-2023-3680,SUSE-SLE-Product-HA-15-SP1-2023-3680,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3680,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3680,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3680,openSUSE-SLE-15.4-2023-3680,openSUSE-SLE-15.5-2023-3680",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3680-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3680-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233680-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3680-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016208.html"
},
{
"category": "self",
"summary": "SUSE Bug 1203517",
"url": "https://bugzilla.suse.com/1203517"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1213543",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213969",
"url": "https://bugzilla.suse.com/1213969"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2022-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3812 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4132 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4132/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-19T15:00:28Z",
"generator": {
"date": "2023-09-19T15:00:28Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3680-1",
"initial_release_date": "2023-09-19T15:00:28Z",
"revision_history": [
{
"date": "2023-09-19T15:00:28Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-default-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-default-base-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-syms-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-150100.197.157.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-150100.197.157.1.noarch",
"product_id": "kernel-devel-4.12.14-150100.197.157.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-150100.197.157.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-150100.197.157.1.noarch",
"product_id": "kernel-docs-4.12.14-150100.197.157.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-150100.197.157.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-150100.197.157.1.noarch",
"product_id": "kernel-docs-html-4.12.14-150100.197.157.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-150100.197.157.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-150100.197.157.1.noarch",
"product_id": "kernel-macros-4.12.14-150100.197.157.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-150100.197.157.1.noarch",
"product": {
"name": "kernel-source-4.12.14-150100.197.157.1.noarch",
"product_id": "kernel-source-4.12.14-150100.197.157.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-150100.197.157.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-150100.197.157.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-150100.197.157.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-debug-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-default-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-syms-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-default-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-default-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-default-base-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-default-devel-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-default-extra-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-default-man-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-obs-build-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-syms-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-vanilla-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-debug-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-default-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-default-base-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-syms-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.157.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-36402"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-36402",
"url": "https://www.suse.com/security/cve/CVE-2022-36402"
},
{
"category": "external",
"summary": "SUSE Bug 1203517 for CVE-2022-36402",
"url": "https://bugzilla.suse.com/1203517"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3812"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3812",
"url": "https://www.suse.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "SUSE Bug 1213543 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213543"
},
{
"category": "external",
"summary": "SUSE Bug 1213706 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1213706"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3812",
"url": "https://bugzilla.suse.com/1217531"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "important"
}
],
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4132"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4132",
"url": "https://www.suse.com/security/cve/CVE-2023-4132"
},
{
"category": "external",
"summary": "SUSE Bug 1213969 for CVE-2023-4132",
"url": "https://bugzilla.suse.com/1213969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_157-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.157.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.157.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.157.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.157.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-19T15:00:28Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
}
]
}
suse-su-2023:3600-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n\nThe following non-security bugs were fixed:\n\n- acpi: processor: perflib: avoid updating frequency qos unnecessarily (git-fixes).\n- acpi: processor: perflib: use the \u0027no limit\u0027 frequency qos (git-fixes).\n- acpi: x86: s2idle: fix a logic error parsing amd constraints table (git-fixes).\n- alsa: ac97: fix possible error value of *rac97 (git-fixes).\n- alsa: hda/cs8409: support new dell dolphin variants (git-fixes).\n- alsa: hda/realtek - remodified 3k pull low procedure (git-fixes).\n- alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led (git-fixes).\n- alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx (git-fixes).\n- alsa: hda/realtek: add quirks for hp g11 laptops (git-fixes).\n- alsa: hda/realtek: switch dell oasis models to use spi (git-fixes).\n- alsa: pcm: fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- alsa: usb-audio: add support for mythware xa001au capture and playback interfaces (git-fixes).\n- alsa: usb-audio: fix init call orders for uac1 (git-fixes).\n- alsa: ymfpci: fix the missing snd_card_free() call at probe error (git-fixes).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 (git-fixes).\n- arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings (git-fixes).\n- arm: dts: imx6sll: fixup of operating points (git-fixes).\n- arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- asoc: lower \u0027no backend dais enabled for ... port\u0027 log severity (git-fixes).\n- asoc: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- asoc: rt5665: add missed regulator_bulk_disable (git-fixes).\n- asoc: sof: intel: fix soundwire/hdaudio mutual exclusion (git-fixes).\n- asoc: stac9766: fix build errors with regmap_ac97 (git-fixes).\n- asoc: tegra: fix sfc conversion for few rates (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: compare against struct fb_info.device (git-fixes).\n- batman-adv: do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: do not increase mtu when set by user (git-fixes).\n- batman-adv: fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: fix tt global entry leak when client roamed back (git-fixes).\n- batman-adv: hold rtnl lock during mtu update via netlink (git-fixes).\n- batman-adv: trigger events for auto adjusted mtu (git-fixes).\n- bluetooth: btusb: add mt7922 bluetooth id for the asus ally (git-fixes).\n- bluetooth: btusb: do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- bluetooth: fix potential use-after-free when clear keys (git-fixes).\n- bluetooth: l2cap: fix use-after-free (git-fixes).\n- bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- bluetooth: remove unused declaration amp_read_loc_info() (git-fixes).\n- bnx2x: fix page fault following eeh recovery (bsc#1214299).\n- bpf: disable preemption in bpf_event_output (git-fixes).\n- bus: ti-sysc: fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: fix cast to enum warning (git-fixes).\n- bus: ti-sysc: flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count rx overflow errors also in case of oom (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on mds stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore builtin_return_address_strips_pac (bsc#1214380). gcc7 on sle 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- config_nvme_verbose_errors=y gone with a82baa8083b\n- config_printk_safe_log_buf_shift=13 gone with 7e152d55123\n- cpu/smt: allow enabling partial smt states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/smt: store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids (bsc#1214659).\n- cpufreq: intel_pstate: enable hwp io boost for all servers (bsc#1208949 jsc#ped-6003 jsc#ped-6004).\n- cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: rework hwp calibration (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- cpufreq: intel_pstate: read all msrs on the target cpu (bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt-\u003ey are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel.\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - properly handle pm_runtime_get failing (git-fixes).\n- dma-buf/sw_sync: avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: fix docs syntax (git-fixes).\n- dmaengine: idxd: modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: return dma_paused when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: add missing irq check in d40_probe (git-fixes).\n- docs/process/howto: replace c89 with c11 (bsc#1214756).\n- docs: kernel-parameters: refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: fix hex printing of signed values (git-fixes).\n- documentation: devices.txt: fix minors for ttycpm* (git-fixes).\n- documentation: devices.txt: remove ttyioc* (git-fixes).\n- documentation: devices.txt: remove ttysioc* (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on dcn3+ (git-fixes).\n- drm/amd/display: check tg is non-null before checking if enabled (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: use rmw accessors for changing lnkctl (git-fixes).\n- drm/armada: fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: fix dram init on ast2200 (git-fixes).\n- drm/atomic-helper: update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: fix -wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active mmu context (git-fixes).\n- drm/mediatek: fix dereference before null check (git-fixes).\n- drm/mediatek: fix potential memory leak if vmap() fail (git-fixes).\n- drm/msm/a2xx: call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/mdp5: do not leak some plane state (git-fixes).\n- drm/msm: update dev core dump to not print backwards (git-fixes).\n- drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 (git-fixes).\n- drm/panel: simple: fix auo g121ean01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix uaf on handle creation (git-fixes).\n- drm/radeon: use rmw accessors for changing lnkctl (git-fixes).\n- drm/rockchip: do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/tegra: dpaux: fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned bos for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: fix shader stage validation (git-fixes).\n- drm: adv7511: fix low refresh rate register for adv7533/5 (git-fixes).\n- drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask (git-fixes).\n- drop cfg80211 lock fix patches that caused a regression (bsc#1213757) \n- drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428) \n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: fix typos in comments (jsc#ped-5738).\n- e1000: remove unnecessary use of kmap_atomic() (jsc#ped-5738).\n- e1000: switch to napi_build_skb() (jsc#ped-5738).\n- e1000: switch to napi_consume_skb() (jsc#ped-5738).\n- enable analog devices industrial ethernet phy driver (jsc#ped-4759)\n- exfat: fix unexpected eof while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: do not assign to struct fb_info.dev (git-fixes).\n- fbdev: fix potential oob read in fast_imageblit() (git-fixes).\n- fbdev: fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: improve performance of sys_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: drop of node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential null pointer dereference (git-fixes).\n- firmware: stratix10-svc: fix an null vs is_err() bug in probe (git-fixes).\n- fs/sysv: null check to prevent null-ptr-deref bug (git-fixes).\n- ftrace: fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: mvebu: make use of devm_pwmchip_add (git-fixes).\n- gpio: tps68470: make tps68470_gpio_output() always set the initial value (git-fixes).\n- hid: add quirk for 03f0:464a hp elite presenter mouse (git-fixes).\n- hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard (git-fixes).\n- hid: multitouch: correct devm device reference for hidinput input_dev name (git-fixes).\n- hid: wacom: remove the battery when the ekr is off (git-fixes).\n- hwmon: (pmbus/bel-pfe) enable pmbus_skip_status_check for pfe1100 (git-fixes).\n- hwmon: (tmp513) fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwpoison: offline support: fix spelling in documentation/abi/ (git-fixes).\n- hwrng: iproc-rng200 - implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: delete error messages for failed memory allocations (git-fixes).\n- i2c: designware: correct length byte validation logic (git-fixes).\n- i2c: designware: handle invalid smbus block data response length value (git-fixes).\n- i2c: hisi: only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: improve size determinations (git-fixes).\n- i2c: nomadik: remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: remove unnecessary goto label (git-fixes).\n- i2c: nomadik: use devm_clk_get_enabled() (git-fixes).\n- i40e: fix an null vs is_err() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for fdir filters (git-fixes).\n- ib/hfi1: fix possible panic during hotplug remove (git-fixes)\n- ib/uverbs: fix an potential error pointer dereference (git-fixes)\n- ice: fix crash by keep old cfg when update tcs more than queues (git-fixes).\n- ice: fix max_rate check while configuring tx rate limits (git-fixes).\n- ice: fix memory management in ice_ethtool_fdir.c (git-fixes).\n- ice: fix rdma vsi removal during queue rebuild (git-fixes).\n- iio: adc: ina2xx: avoid null pointer dereference on of device match (git-fixes).\n- iio: adc: stx104: implement and utilize register structures (git-fixes).\n- iio: adc: stx104: utilize iomap interface (git-fixes).\n- iio: cros_ec: fix the allocation size for cros_ec_command (git-fixes).\n- input: exc3000 - properly stop timer on shutdown (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#ped-5738).\n- intel: remove unused macros (jsc#ped-5738).\n- iommu/amd: add pci segment support for ivrs_ commands (git-fixes).\n- iommu/amd: fix compile warning in init code (git-fixes).\n- iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: initialize dart_streams_enable (git-fixes).\n- iommu/dma: fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit (git-fixes).\n- iommu/iova: fix module config properly (git-fixes).\n- iommu/omap: fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/sun50i: consider all fault sources for reset (git-fixes).\n- iommu/sun50i: fix flush size (git-fixes).\n- iommu/sun50i: fix r/w permission check (git-fixes).\n- iommu/sun50i: fix reset release (git-fixes).\n- iommu/sun50i: implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: remove iommu_domain_identity (git-fixes).\n- iommu/vt-d: add rpls to quirk list to skip te disabling (git-fixes).\n- iommu/vt-d: check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: correctly calculate sagaw value of iommu (git-fixes).\n- iommu/vt-d: fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: fix pci device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: preset access bit for iova in fl non-leaf paging entries (git-fixes).\n- iommu/vt-d: set sre bit only when hardware has srs cap (git-fixes).\n- ipmi:ssif: add check for kstrdup (git-fixes).\n- ipmi:ssif: fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: ignore newly added srso mitigation functions\n- kabi: allow extra bugsints (bsc#1213927).\n- kbuild: add -wno-shift-negative-value where -wextra is used (bsc#1214756).\n- kbuild: move to -std=gnu11 (bsc#1214756).\n- kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: drop code for kerntypes support kerntypes was a suse-specific feature dropped before sle 12.\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- kvm: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- leds: fix bug_on check for led_color_id_multi that is always false (git-fixes).\n- leds: multicolor: use rounded division when calculating color components (git-fixes).\n- leds: pwm: fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: do not use led_on/off constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order max_order (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: remove redundant if statement (git-fixes).\n- media: i2c: ccs: check rules is non-null (git-fixes).\n- media: i2c: rdacm21: fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: fix ov2680_set_fmt() which == v4l2_subdev_format_try not working (git-fixes).\n- media: ov2680: fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: fix vflip / hflip set functions (git-fixes).\n- media: ov2680: remove video_v4l2_subdev_api ifdef-s (git-fixes).\n- media: ov5640: enable mipi interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for h.264 (git-fixes).\n- media: v4l2-core: fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: only consider sys_idle_indicator on v1 (git-fixes).\n- media: venus: hfi_venus: write to vidc_ctrl_init after unmasking interrupts (git-fixes).\n- misc: rtsx: judge aspm mode to set petxcfg reg (git-fixes).\n- mkspec: allow unsupported kmps (bsc#1214386)\n- mlxsw: pci: add shutdown method in pci driver (git-fixes).\n- mmc: block: fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- move upstreamed powerpc patches into sorted section\n- mtd: rawnand: brcmnand: fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: check bus width while setting qe bit (git-fixes).\n- mtd: spinand: toshiba: fix ecc_get_status (git-fixes).\n- n_tty: rename tail to old_tail in n_tty_read() (git-fixes).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: stop leaking skb\u0027s (git-fixes).\n- net: mana: fix mana vf unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for ar8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix irq-based wake-on-lan over hibernate / power off (git-fixes).\n- net: usb: lan78xx: reorder cleanup operations to avoid uaf bugs (git-fixes).\n- net: usbnet: fix warning in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- nilfs2: fix warning in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: fix srso mess (git-fixes).\n- objtool/x86: fixup frame-pointer vs rethunk (git-fixes).\n- objtool: union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: drop 2.6 kernels. 2.6 based kernels are eol, upgrading from them is no longer suported.\n- pci/aspm: avoid link retraining race (git-fixes).\n- pci/aspm: factor out pcie_wait_for_retrain() (git-fixes).\n- pci/aspm: return 0 or -etimedout from pcie_retrain_link() (git-fixes).\n- pci: acpiphp: reassign resources on bridge if necessary (git-fixes).\n- pci: acpiphp: use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- pci: mark nvidia t4 gpus to avoid bus reset (git-fixes).\n- pci: meson: remove cast between incompatible function type (git-fixes).\n- pci: microchip: correct the ded and sec interrupt bit offsets (git-fixes).\n- pci: microchip: remove cast between incompatible function type (git-fixes).\n- pci: pciehp: use rmw accessors for changing lnkctl (git-fixes).\n- pci: rockchip: remove writes to unused registers (git-fixes).\n- pci: s390: fix use-after-free of pci resources with per-function hotplug (git-fixes).\n- pci: tegra194: fix possible array out of bounds access (git-fixes).\n- pcmcia: rsrc_nonstatic: fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- phy: qcom-snps: use dev_err_probe() to simplify code (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/x86: dell-sysman: fix reference leak (git-fixes).\n- pm / devfreq: fix leak in devfreq_dev_release() (git-fixes).\n- powerpc/64e: fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to dma_mapping_error (bsc#1212091 ltc#199106).\n- powerpc/iommu: fix iommu_table_in_use for a small default dma window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: incorrect ddw table is referenced for sr-iov device (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/iommu: tces are incorrectly manipulated with dlpar add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: allow ddw windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: create huge dma window if no mmio32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: find existing ddw with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: make use of ddw for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: replace hard-coded page shift (bsc#1212091 ltc#199106). \n- powerpc/pseries/iommu: update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: honour current smt state when dlpar onlining cpus (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: initialise cpu hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with mmu enabled (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: fix speculation_store_bypass reporting on power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc: add hotplug_smt support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). update config files.\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- powerpc: move dma64_propname define to a header (bsc#1214297 ltc#197503).\n- pseries/iommu/ddw: fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: check start of empty przs during init (git-fixes).\n- pwm: add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than uint_max (git-fixes).\n- pwm: meson: simplify duplicated per-channel tracking (git-fixes).\n- qed: fix scheduling in a tasklet while getting stats (git-fixes).\n- rdma/bnxt_re: fix error handling in probe failure path (git-fixes)\n- rdma/bnxt_re: fix max_qp count for virtual functions (git-fixes)\n- rdma/efa: fix wrong resources deallocation order (git-fixes)\n- rdma/hns: fix cq and qp cache affinity (git-fixes)\n- rdma/hns: fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- rdma/hns: fix port active speed (git-fixes)\n- rdma/irdma: prevent zero-length stag registration (git-fixes)\n- rdma/irdma: replace one-element array with flexible-array member (git-fixes)\n- rdma/mlx5: return the firmware result upon destroying qp/rq (git-fixes)\n- rdma/qedr: remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- rdma/siw: balance the reference of cep-\u003ekref in the error path (git-fixes)\n- rdma/siw: correct wrong debug message (git-fixes)\n- rdma/umem: set iova in odp flow (git-fixes)\n- readme.branch: add miroslav franc as a sle15-sp4 co-maintainer.\n- regmap: rbtree: use alloc_flags for memory allocations (git-fixes).\n- revert \u0027ib/isert: fix incorrect release of isert connection\u0027 (git-fixes)\n- revert \u0027tracing: add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- ring-buffer: do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpmsg: glink: add check for kstrdup (git-fixes).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- sched/fair: fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for psi trigger polling (bsc#1209799).\n- scsi: bsg: increase number of devices (bsc#1210048).\n- scsi: core: do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: rdma/srp: fix residual handling (git-fixes)\n- scsi: sg: increase number of devices (bsc#1210048).\n- scsi: storvsc: always set no_report_opcodes (git-fixes).\n- scsi: storvsc: fix handling of virtual fibre channel timeouts (git-fixes).\n- scsi: storvsc: handle srb status value 0x30 (git-fixes).\n- scsi: storvsc: limit max_sectors for virtual fibre channel devices (git-fixes).\n- scsi: zfcp: defer fc_rport blocking until after adisc response (git-fixes bsc#1214371).\n- selftests/futex: order calls to futex_lock_pi (git-fixes).\n- selftests/harness: actually report skip for signal tests (git-fixes).\n- selftests/resctrl: close perf value read fd on errors (git-fixes).\n- selftests/resctrl: do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: unmount resctrl fs if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool: skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: skip when using veth pairs (git-fixes).\n- selftests: forwarding: skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: switch off timeout (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_actions: use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_flower: relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: tighten up the ttl test match (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting gpio direction (git-fixes).\n- serial: sprd: assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: fix dma buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while nic is resetting (git-fixes).\n- smb3: do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set ntlmssp_version flag for negotiate not auth request (bsc#1193629).\n- smb: client: fix -wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- thunderbolt: read retimer nvm authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: rename del_timer() to timer_delete() (bsc#1213970).\n- timers: rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: replace bug_on()s (bsc#1213970).\n- timers: silently ignore timers with a null function (bsc#1213970).\n- timers: split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: update kernel-doc for various functions (bsc#1213970).\n- timers: use del_timer_sync() even on up (bsc#1213970).\n- tracing/histograms: add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: fix not to count error code to total length (git-fixes).\n- tracing/probes: fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: fix warning in trace_buffered_event_disable() (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the uaf caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: add i.mxrt1050 support (git-fixes).\n- tty: serial: fsl_lpuart: clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce rx watermark to 0 on ls1028a (git-fixes).\n- ubifs: fix memleak when insert_old_idx() failed (git-fixes).\n- update patches.suse/cpufreq-intel_pstate-fix-cpu-pstate.turbo_freq-initi (git-fixes bsc#1212526 bsc#1214368 jsc#ped-4927 jsc#ped-4929).\n- usb-storage: alauda: fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing usb phy dpdm wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request qos for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: fix typos in gadget.c (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: dwc3: properly handle processing of pending events (git-fixes).\n- usb: gadget: f_mass_storage: fix unused variable warning (git-fixes).\n- usb: gadget: fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: u_serial: avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for focusrite scarlett (git-fixes).\n- usb: serial: option: add quectel ec200a module support (git-fixes).\n- usb: serial: option: support quectel em060k_128 (git-fixes).\n- usb: serial: simple: add kaufmann rks+can vcp (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpm: fix response to vsafe0v event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: add id for a-300/b-500/c-700 (git-fixes).\n- watchdog: sp5100_tco: support hygon fch/sch (server controller hub) (git-fixes).\n- wifi: ath10k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath11k: use rmw accessors for changing lnkctl (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect wmi command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use is_err() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for ap_vlan (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 ghz on first phy of mt7615d (dbdc) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: testmode: add nla_policy for mt76_tm_attr_tx_length (git-fixes).\n- wifi: mwifiex: avoid possible null skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in pcie buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: mwifiex: fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: fix oob and integer underflow when rx packets (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for bss color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- x86/alternative: make custom return thunk unconditional (git-fixes).\n- x86/cpu/amd: disable xsaves on amd family 0x17 (git-fixes).\n- x86/cpu/kvm: provide untrain_ret_vm (git-fixes).\n- x86/cpu: clean up srso return thunk mess (git-fixes).\n- x86/cpu: cleanup the untrain mess (git-fixes).\n- x86/cpu: fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: rename original retbleed methods (git-fixes).\n- x86/cpu: rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/mce: make sure logged mces are processed after sysfs update (git-fixes).\n- x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang (git-fixes).\n- x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt (git-fixes).\n- x86/retpoline: do not clobber rflags during srso_safe_ret() (git-fixes).\n- x86/speculation: add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: mark all skylake cpus as vulnerable to gds (git-fixes).\n- x86/srso: correct the mitigation status when smt is disabled (git-fixes).\n- x86/srso: disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: explain the untraining sequences a bit more (git-fixes).\n- x86/srso: fix build breakage with the llvm linker (git-fixes).\n- x86/srso: fix return thunks in generated code (git-fixes).\n- x86/static_call: fix __static_call_fixup() (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3600,SUSE-SLE-Micro-5.3-2023-3600,SUSE-SLE-Micro-5.4-2023-3600,SUSE-SLE-Module-Live-Patching-15-SP4-2023-3600,SUSE-SLE-Module-RT-15-SP4-2023-3600,openSUSE-SLE-15.4-2023-3600",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3600-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3600-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233600-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3600-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-September/031433.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-09-21T10:18:09Z",
"generator": {
"date": "2023-09-21T10:18:09Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3600-1",
"initial_release_date": "2023-09-21T10:18:09Z",
"revision_history": [
{
"date": "2023-09-21T10:18:09Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_49-rt-1-150400.1.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-09-21T10:18:09Z",
"details": "low"
}
],
"title": "CVE-2023-4569"
}
]
}
CERTFR-2024-AVI-0241
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-03-22T00:00:00",
"last_revision_date": "2024-03-22T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0241",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1382 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1404 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1404"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1367 du 19 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
}
]
}
CERTFR-2023-AVI-0773
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
}
],
"initial_release_date": "2023-09-22T00:00:00",
"last_revision_date": "2023-09-22T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0773",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3630-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233630-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3705-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233705-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3599-2 du 21 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3677-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233677-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3683-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233683-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3647-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233647-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3668-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233668-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3675-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233675-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3676-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233676-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3653-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233653-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3648-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233648-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3658-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233658-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3659-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233659-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3600-2 du 20 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233600-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3632-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233632-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3671-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233671-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3704-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233704-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3687-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233687-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3631-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233631-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3628-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233628-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3704-2 du 20 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233704-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3629-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233629-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3681-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233681-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3682-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233682-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3680-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233680-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3684-1 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233684-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3644-1 du 18 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233644-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3683-2 du 19 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233683-2/"
}
]
}
CERTFR-2024-AVI-0227
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.2 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2024-03-15T00:00:00",
"last_revision_date": "2024-03-15T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0227",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1268 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1268"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1253 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1269 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1269"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1304 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1304"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1332 du 14 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1332"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1306 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1303 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1303"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1250 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1249 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1249"
}
]
}
CERTFR-2023-AVI-0789
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-21400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21400"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
}
],
"initial_release_date": "2023-09-29T00:00:00",
"last_revision_date": "2023-09-29T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0789",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3786-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233786-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3768-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233768-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3838-1 du 27 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233838-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3784-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233784-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3844-1 du 27 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233844-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3811-1 du 27 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233811-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3773-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233773-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3772-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233772-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3749-1 du 25 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233749-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3806-1 du 27 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233806-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3812-1 du 27 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233812-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3748-1 du 25 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233748-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3846-1 du 28 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233846-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3809-1 du 27 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233809-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3783-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233783-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3788-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233788-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3785-1 du 26 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233785-1/"
}
]
}
CERTFR-2024-AVI-0353
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2020-36558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
}
],
"initial_release_date": "2024-04-26T00:00:00",
"last_revision_date": "2024-04-26T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0353",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Red Hat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2003 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2008 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2006 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2004 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
}
]
}
CERTFR-2023-AVI-0754
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-32233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32233"
},
{
"name": "CVE-2023-2156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2156"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
}
],
"initial_release_date": "2023-09-15T00:00:00",
"last_revision_date": "2023-09-15T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0754",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3603-1 du 15 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233603-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3566-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233566-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3594-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233594-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3595-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233595-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3600-1 du 14 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233600-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3585-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233585-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3598-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233598-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3571-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233571-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3607-1 du 15 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233607-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3596-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233596-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3592-1 du 13 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233592-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3582-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233582-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3572-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233572-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3576-1 du 11 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233576-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3601-1 du 14 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233601-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3599-1 du 14 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233599-1/"
}
]
}
CERTFR-2023-AVI-0775
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 23.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28466"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-1076",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1076"
},
{
"name": "CVE-2023-2235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
},
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2022-4269",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3995"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3090"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-32269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32269"
},
{
"name": "CVE-2023-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3220"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-48425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48425"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-21255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21255"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-1380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1380"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2022-27672",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27672"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2023-2898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2898"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38428"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-38426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38426"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21264"
},
{
"name": "CVE-2023-1611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1611"
},
{
"name": "CVE-2023-38429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38429"
}
],
"initial_release_date": "2023-09-22T00:00:00",
"last_revision_date": "2023-09-22T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0775",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6388-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6388-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6387-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6387-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6339-4 du 18 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6339-4"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6384-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6384-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6383-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6383-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6385-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6385-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6386-1 du 19 septembre 2023",
"url": "https://ubuntu.com/security/notices/USN-6386-1"
}
]
}
CERTFR-2023-AVI-0812
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2023-10-06T00:00:00",
"last_revision_date": "2023-10-06T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0812",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3971-1 du 04 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233971-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3964-1 du 04 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233964-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3892-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233892-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3922-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233922-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3928-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233928-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3889-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233889-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3923-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233923-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3929-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233929-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3912-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233912-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3988-1 du 05 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233988-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3924-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233924-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3969-1 du 04 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233969-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3891-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233891-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3893-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233893-1/"
}
]
}
CERTFR-2023-AVI-0841
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-10-13T00:00:00",
"last_revision_date": "2023-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0841",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4033-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234033-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4058-1 du 12 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234058-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4028-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4057-1 du 12 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234057-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4032-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234032-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4030-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234030-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4035-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234035-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4031-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234031-1/"
}
]
}
msrc_cve-2023-4459
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4459 Kernel: vmxnet3: null pointer dereference in vmxnet3_rq_cleanup() - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-4459.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Kernel: vmxnet3: null pointer dereference in vmxnet3_rq_cleanup()",
"tracking": {
"current_release_date": "2023-08-25T00:00:00.000Z",
"generator": {
"date": "2025-10-20T00:37:53.049Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2023-4459",
"initial_release_date": "2023-08-01T00:00:00.000Z",
"revision_history": [
{
"date": "2023-08-25T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 kernel 5.15.126.1-1",
"product": {
"name": "\u003ccbl2 kernel 5.15.126.1-1",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 kernel 5.15.126.1-1",
"product": {
"name": "cbl2 kernel 5.15.126.1-1",
"product_id": "17832"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 kernel 5.15.126.1-1 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kernel 5.15.126.1-1 as a component of CBL Mariner 2.0",
"product_id": "17832-17086"
},
"product_reference": "17832",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "general",
"text": "redhat",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"17832-17086"
],
"known_affected": [
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-4459 Kernel: vmxnet3: null pointer dereference in vmxnet3_rq_cleanup() - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-4459.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2023-08-25T00:00:00.000Z",
"details": "5.15.126.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 5.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"17086-1"
]
}
],
"title": "Kernel: vmxnet3: null pointer dereference in vmxnet3_rq_cleanup()"
}
]
}
rhsa-2024:1250
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Security Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1104)\n\n* [SanityOnly][kernel]BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (JIRA:RHEL-17572)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18084)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19463)\n\n* kernel: hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-8592)\n\n* kernel: A heap out-of-bounds write (JIRA:RHEL-18008)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19356)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19454)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8978)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15167)\n\n* kernel: various flaws (JIRA:RHEL-16148)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-19001)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20307)\n\n* RHEL9.0 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17885)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22092)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19103)\n\n* 5.14.0-70.87.1.el9_0: aarch64 BUG: arch topology borken / the CLS domain not a subset of the MC domain (JIRA:RHEL-22501)\n\n* RHEL-9.0 TEST-17-Setup-struct-perf-event-attr / bz1308907 test failure on Ice Lake (JIRA:RHEL-23085)\n\n* Unbounded memory usage by TCP for receive buffers (JIRA:RHEL-16127)\n\n* kernel: use-after-free in IPv4 IGMP (JIRA:RHEL-21648)\n\n* rbd: don\u0027t move requests to the running list on errors (JIRA:RHEL-23861)\n\n* kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1250",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1250.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:43+00:00",
"generator": {
"date": "2025-11-01T12:43:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1250",
"initial_release_date": "2024-03-12T00:48:12+00:00",
"revision_history": [
{
"date": "2024-03-12T00:48:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:48:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024:1306
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1107)\n\n* out-of-bounds access in relay_file_read (JIRA:RHEL-1749)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18085)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19524)\n\n* update RT source tree to the latest RHEL-9.0.z Batch 15 (JIRA:RHEL-21555)\n\n* Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-9285)\n\n* A heap out-of-bounds write (JIRA:RHEL-18011)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19398)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19534)\n\n* Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8980)\n\n* various flaws (JIRA:RHEL-16150)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20311)\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20502)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22095)\n\n* use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15171)\n\n* use-after-free in IPv4 IGMP (JIRA:RHEL-21658)\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (JIRA:RHEL-8996)\n\n* GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19968)\n\n* NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22751)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier\n(JIRA:RHEL-26381)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1306",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1306.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:48+00:00",
"generator": {
"date": "2025-11-01T12:43:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1306",
"initial_release_date": "2024-03-13T09:11:23+00:00",
"revision_history": [
{
"date": "2024-03-13T09:11:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-13T09:11:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024:2008
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2008",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2008.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T23:42:05+00:00",
"generator": {
"date": "2025-10-09T23:42:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:2008",
"initial_release_date": "2024-04-23T16:31:49+00:00",
"revision_history": [
{
"date": "2024-04-23T16:31:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:31:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:42:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024_2008
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2008",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2008.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2024-11-24T13:16:44+00:00",
"generator": {
"date": "2024-11-24T13:16:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:2008",
"initial_release_date": "2024-04-23T16:31:49+00:00",
"revision_history": [
{
"date": "2024-04-23T16:31:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:31:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T13:16:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
RHSA-2024:1382
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* out-of-bounds write in qfq_change_class function (JIRA:RHEL-12700)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18192)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20302)\n\n* inactive elements in nft_pipapo_walk (JIRA:RHEL-20703)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22099)\n\n* update RT source tree to the latest RHEL-8.4.z Batch 23 (JIRA:RHEL-23825)\n\n* null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-19023)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19404)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19530)\n\n* vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22755)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19520)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1382",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1382.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:52+00:00",
"generator": {
"date": "2025-11-01T12:43:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1382",
"initial_release_date": "2024-03-19T15:10:47+00:00",
"revision_history": [
{
"date": "2024-03-19T15:10:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T15:10:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.125.1.rt7.201.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024_2006
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15155)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (JIRA:RHEL-9225)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18083)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19107)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21781)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24200)\n\n* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28178)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20295)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26385)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29180)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2006",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2006.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-24T13:16:33+00:00",
"generator": {
"date": "2024-11-24T13:16:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:2006",
"initial_release_date": "2024-04-23T16:44:14+00:00",
"revision_history": [
{
"date": "2024-04-23T16:44:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:44:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T13:16:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024_1367
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: out-of-bounds write in qfq_change_class function (JIRA:RHEL-12696)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18194)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20296)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20695)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22088)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18580)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19696)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19108)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19325)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19449)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22763)\n\n* RHEL 8.5: Backport upstream memory cgroup commits up to v5.12 (JIRA:RHEL-9162)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19459)\n\n* ceph: several cap and snap fixes (JIRA:RHEL-20906)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21782)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24201)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1367",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1367.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-25T09:49:22+00:00",
"generator": {
"date": "2024-11-25T09:49:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1367",
"initial_release_date": "2024-03-19T00:27:39+00:00",
"revision_history": [
{
"date": "2024-03-19T00:27:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T00:27:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:49:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.125.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.125.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024:1382
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* out-of-bounds write in qfq_change_class function (JIRA:RHEL-12700)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18192)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20302)\n\n* inactive elements in nft_pipapo_walk (JIRA:RHEL-20703)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22099)\n\n* update RT source tree to the latest RHEL-8.4.z Batch 23 (JIRA:RHEL-23825)\n\n* null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-19023)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19404)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19530)\n\n* vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22755)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19520)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1382",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1382.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:52+00:00",
"generator": {
"date": "2025-11-01T12:43:52+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1382",
"initial_release_date": "2024-03-19T15:10:47+00:00",
"revision_history": [
{
"date": "2024-03-19T15:10:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T15:10:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:52+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.125.1.rt7.201.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024_0412
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: net/sched: multiple vulnerabilities (CVE-2023-3611, CVE-2023-4623)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: multiple race condition vulnerabilities (CVE-2022-3028, CVE-2022-3522, CVE-2023-33203, CVE-2023-35823, CVE-2023-35824, CVE-2022-3567, BZ#2230094)\n\n* kernel: swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)\n\n* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)\n\n* kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)\n\n* kernel: USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)\n\n* kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-4129, CVE-2022-47929, CVE-2023-0394, CVE-2023-3772, CVE-2023-4459)\n\n* kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141)\n\n* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: Report vmalloc UAF in dvb-core/dmxdev (CVE-2022-41218)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: memory corruption in usbmon driver (CVE-2022-43750)\n\n* kernel: HID: multiple vulnerabilities (CVE-2023-1073, CVE-2023-1079)\n\n* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)\n\n* kernel: slab-out-of-bounds read vulnerabilities in cbq_classify (CVE-2023-23454)\n\n* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c (CVE-2024-0562)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf_jit_limit hit again (BZ#2243013)\n\n* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244627)\n\n* RHEL8.6 - s390/dasd: Use correct lock while counting channel queue length (BZ#2250882)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0412",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0412.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-23T03:05:45+00:00",
"generator": {
"date": "2024-11-23T03:05:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:0412",
"initial_release_date": "2024-01-25T08:13:02+00:00",
"revision_history": [
{
"date": "2024-01-25T08:13:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T08:13:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-23T03:05:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Halil Pasic"
]
}
],
"cve": "CVE-2022-0854",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2058395"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: swiotlb information leak with DMA_FROM_DEVICE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0854"
},
{
"category": "external",
"summary": "RHBZ#2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0854",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: swiotlb information leak with DMA_FROM_DEVICE"
},
{
"acknowledgments": [
{
"names": [
"David Bouman"
]
}
],
"cve": "CVE-2022-1016",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2066614"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1016"
},
{
"category": "external",
"summary": "RHBZ#2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016"
},
{
"category": "external",
"summary": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/",
"url": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q1/205",
"url": "https://seclists.org/oss-sec/2022/q1/205"
}
],
"release_date": "2022-03-28T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "On non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-1679",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2084125"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate, because the impact is limited: likely only possibility of memory leak and crash, but not privileges escalation and both kind of race condition that is hard to trigger.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "RHBZ#2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/",
"url": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/"
}
],
"release_date": "2022-02-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module ath9k from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges"
},
{
"cve": "CVE-2022-3028",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122228"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because it can only be triggered by a privileged local user (with CAP_NET_ADMIN or root).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3028"
},
{
"category": "external",
"summary": "RHBZ#2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5",
"url": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5"
}
],
"release_date": "2022-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write"
},
{
"cve": "CVE-2022-3522",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-10-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150979"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in hugetlb_no_page in the mm/hugetlb.c file in the Linux Kernel, where a manipulation leads to a race condition. This flaw may allow a local attacker to cause a denial of service and can lead to a kernel information leak issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3522"
},
{
"category": "external",
"summary": "RHBZ#2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3522"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u",
"url": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u"
}
],
"release_date": "2022-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c"
},
{
"cve": "CVE-2022-3567",
"cwe": {
"id": "CWE-421",
"name": "Race Condition During Access to Alternate Channel"
},
"discovery_date": "2022-11-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2143943"
}
],
"notes": [
{
"category": "description",
"text": "A data race problem was found in sk-\u003esk_prot in the network subsystem in ipv6 in the Linux kernel. This issue occurs while some functions access critical data, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: data races around sk-\u003esk_prot",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3567"
},
{
"category": "external",
"summary": "RHBZ#2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6"
}
],
"release_date": "2022-10-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: data races around sk-\u003esk_prot"
},
{
"cve": "CVE-2022-3628",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2022-12-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150960"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: USB-accessible buffer overflow in brcmfmac",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "RHBZ#2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q4/60",
"url": "https://seclists.org/oss-sec/2022/q4/60"
}
],
"release_date": "2022-10-22T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the brcmfmac module from being loaded. See https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: USB-accessible buffer overflow in brcmfmac"
},
{
"cve": "CVE-2022-4129",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134528"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4129"
},
{
"category": "external",
"summary": "RHBZ#2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129"
}
],
"release_date": "2022-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference"
},
{
"cve": "CVE-2022-20141",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"discovery_date": "2022-08-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2114937"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IGMP protocol in how a user triggers a race condition in the ip_check_mc_rcu function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20141"
},
{
"category": "external",
"summary": "RHBZ#2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2"
}
],
"release_date": "2021-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets"
},
{
"cve": "CVE-2022-30594",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2022-05-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2085300"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-30594"
},
{
"category": "external",
"summary": "RHBZ#2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-30594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594"
}
],
"release_date": "2022-05-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "If ptrace is not required, ptrace can be disabled in multiple ways.\n\n 1. SELinux policy.\n\n # setsebool -P deny_ptrace on\n\n 2. Kernel sysctl.\n\n # sysctl -w kernel.yama.ptrace_scope=3\n\n Or to make persistent , create\n\n /etc/sysctl.d/99-yama-ptrace_scope.conf\n\n kernel.yama.ptrace_scope=3\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"cve": "CVE-2022-41218",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122960"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s dvb-core subsystem (DVB API used by Digital TV devices) in how a user physically removed a USB device (such as a DVB demultiplexer device) while running malicious code. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Report vmalloc UAF in dvb-core/dmxdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate because the impact is limited: only when the user uses the dvb-core module and removes the USB device triggers the attack. This kind of race condition is hard to trigger and requires several preconditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "RHBZ#2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/",
"url": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/"
}
],
"release_date": "2022-09-23T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module dvb-core from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Report vmalloc UAF in dvb-core/dmxdev"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151270"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw in the Linux kernel\u2019s USB Monitor component was found in how a user with access to the /dev/usbmon can trigger it by an incorrect write to the memory of the usbmon. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in usbmon driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-43750"
},
{
"category": "external",
"summary": "RHBZ#2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198",
"url": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198"
}
],
"release_date": "2022-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory corruption in usbmon driver"
},
{
"cve": "CVE-2022-47929",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168246"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux kernel. This issue may allow a local unprivileged user to trigger a denial of service if the alloc_workqueue function return is not validated in time of failure, resulting in a system crash or leaked internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in traffic control subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-47929"
},
{
"category": "external",
"summary": "RHBZ#2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407"
}
],
"release_date": "2023-01-09T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in traffic control subsystem"
},
{
"acknowledgments": [
{
"names": [
"Kyle Zeng"
]
}
],
"cve": "CVE-2023-0394",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2162120"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in rawv6_push_pending_frames",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "RHBZ#2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/18/2",
"url": "https://www.openwall.com/lists/oss-security/2023/01/18/2"
}
],
"release_date": "2023-01-17T17:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in rawv6_push_pending_frames"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1079",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173444"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in asus_kbd_backlight_set in drivers/hid/hid-asus.c in the Linux Kernel. This issue could allow an attacker to crash the system when plugging in or disconnecting a malicious USB device, which may lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hid: Use After Free in asus_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1079"
},
{
"category": "external",
"summary": "RHBZ#2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df"
}
],
"release_date": "2023-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected ASUS HID driver (for notebook built-in keyboard) module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hid: Use After Free in asus_remove()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383)"
],
"organization": "DEVCORE Internship Program, and NYCU Software Security LAB"
}
],
"cve": "CVE-2023-1195",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154171"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server-\u003ehostname to NULL, leading to an invalid pointer request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1195"
},
{
"category": "external",
"summary": "RHBZ#2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621",
"url": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2184578"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free bug in remove function xgene_hwmon_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw affects a specific CPU family, and because exploitation requires elevated system privileges, Red Hat assesses the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1855"
},
{
"category": "external",
"summary": "RHBZ#2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/",
"url": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/"
}
],
"release_date": "2023-03-10T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected APM X-Gene SoC HW monitor kernel driver (apm_xgene) from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free bug in remove function xgene_hwmon_remove"
},
{
"cve": "CVE-2023-1998",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187257"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Spectre v2 SMT mitigations problem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1998"
},
{
"category": "external",
"summary": "RHBZ#2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx",
"url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Spectre v2 SMT mitigations problem"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188396"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2194"
},
{
"category": "external",
"summary": "RHBZ#2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194"
}
],
"release_date": "2023-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()"
},
{
"cve": "CVE-2023-2513",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2193097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw allows a privileged local user to cause a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: use-after-free in ext4_xattr_set_entry()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue. The vulnerability can be exploited by a regular user, but the filesystem should be mounted with `debug_want_extra_isize`=128 and the user must have write access to the filesystem. It\u0027s also important to emphasize that `debug_want_extra_isize` is a debug mount option and should never be used in production.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2513"
},
{
"category": "external",
"summary": "RHBZ#2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513"
}
],
"release_date": "2022-06-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: use-after-free in ext4_xattr_set_entry()"
},
{
"acknowledgments": [
{
"names": [
"Sanan Hasanov"
]
}
],
"cve": "CVE-2023-3161",
"cwe": {
"id": "CWE-1335",
"name": "Incorrect Bitwise Shift of Integer"
},
"discovery_date": "2023-06-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213485"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3161"
},
{
"category": "external",
"summary": "RHBZ#2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"acknowledgments": [
{
"names": [
"Lin Ma"
],
"organization": "ZJU \u0026 Ant Security Light-Year Lab"
}
],
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "RHBZ#2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4732",
"cwe": {
"id": "CWE-366",
"name": "Race Condition within a Thread"
},
"discovery_date": "2023-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2236982"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4732"
},
{
"category": "external",
"summary": "RHBZ#2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732"
}
],
"release_date": "2023-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "A possible workaround is disabling Transparent Hugepage",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-01-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168297"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) read problem was found in cbq_classify in net/sched/sch_cbq.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "RHBZ#2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12"
}
],
"release_date": "2023-01-01T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nIt is also possible to prevent the affected code from being loaded by blacklisting the `cbq` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify"
},
{
"cve": "CVE-2023-26545",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-02-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2182443"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel when the MPLS implementation handled sysctl allocation failures. This issue could allow a local user to cause a denial of service or possibly execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mpls: double free on sysctl allocation failure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include MPLS routing support, which was introduced upstream in version 4.1-rc1 (commit 0189197 \"mpls: Basic routing support\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-26545"
},
{
"category": "external",
"summary": "RHBZ#2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mpls: double free on sysctl allocation failure"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192667"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC Gigabit Ethernet Controller when the user physically removes the device before cleanup in the emac_remove function. This flaw can eventually result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include support for the EMAC Gigabit Ethernet Controller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33203"
},
{
"category": "external",
"summary": "RHBZ#2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203"
}
],
"release_date": "2023-03-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215835"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s saa7134 device driver. This occurs when removing the module before cleanup in the saa7134_finidev function which can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver or the physical hardware with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35823"
},
{
"category": "external",
"summary": "RHBZ#2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215836"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s dm1105 device driver when removing the module before cleanup in the dm1105_remove function. This can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35824"
},
{
"category": "external",
"summary": "RHBZ#2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2024-0562",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258475"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE pertains to older versions of Red Hat Linux Kernel (before 8.6) where the patch is not applied yet.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0562"
},
{
"category": "external",
"summary": "RHBZ#2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/",
"url": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/"
}
],
"release_date": "2023-03-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c"
}
]
}
RHSA-2024:1306
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1107)\n\n* out-of-bounds access in relay_file_read (JIRA:RHEL-1749)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18085)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19524)\n\n* update RT source tree to the latest RHEL-9.0.z Batch 15 (JIRA:RHEL-21555)\n\n* Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-9285)\n\n* A heap out-of-bounds write (JIRA:RHEL-18011)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19398)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19534)\n\n* Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8980)\n\n* various flaws (JIRA:RHEL-16150)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20311)\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20502)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22095)\n\n* use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15171)\n\n* use-after-free in IPv4 IGMP (JIRA:RHEL-21658)\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (JIRA:RHEL-8996)\n\n* GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19968)\n\n* NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22751)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier\n(JIRA:RHEL-26381)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1306",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1306.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:48+00:00",
"generator": {
"date": "2025-11-01T12:43:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1306",
"initial_release_date": "2024-03-13T09:11:23+00:00",
"revision_history": [
{
"date": "2024-03-13T09:11:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-13T09:11:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:2008
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2008",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2008.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-10-09T23:42:05+00:00",
"generator": {
"date": "2025-10-09T23:42:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:2008",
"initial_release_date": "2024-04-23T16:31:49+00:00",
"revision_history": [
{
"date": "2024-04-23T16:31:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:31:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:42:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024_1306
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1107)\n\n* out-of-bounds access in relay_file_read (JIRA:RHEL-1749)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18085)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19524)\n\n* update RT source tree to the latest RHEL-9.0.z Batch 15 (JIRA:RHEL-21555)\n\n* Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-9285)\n\n* A heap out-of-bounds write (JIRA:RHEL-18011)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19398)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19534)\n\n* Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8980)\n\n* various flaws (JIRA:RHEL-16150)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20311)\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20502)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22095)\n\n* use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15171)\n\n* use-after-free in IPv4 IGMP (JIRA:RHEL-21658)\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (JIRA:RHEL-8996)\n\n* GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19968)\n\n* NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22751)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier\n(JIRA:RHEL-26381)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1306",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1306.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-25T09:49:12+00:00",
"generator": {
"date": "2024-11-25T09:49:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1306",
"initial_release_date": "2024-03-13T09:11:23+00:00",
"revision_history": [
{
"date": "2024-03-13T09:11:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-13T09:11:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:49:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
rhsa-2024_1382
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* out-of-bounds write in qfq_change_class function (JIRA:RHEL-12700)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18192)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20302)\n\n* inactive elements in nft_pipapo_walk (JIRA:RHEL-20703)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22099)\n\n* update RT source tree to the latest RHEL-8.4.z Batch 23 (JIRA:RHEL-23825)\n\n* null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-19023)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19404)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19530)\n\n* vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22755)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19520)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1382",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1382.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-25T09:49:44+00:00",
"generator": {
"date": "2024-11-25T09:49:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1382",
"initial_release_date": "2024-03-19T15:10:47+00:00",
"revision_history": [
{
"date": "2024-03-19T15:10:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T15:10:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:49:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.125.1.rt7.201.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.125.1.rt7.201.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T15:10:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.125.1.rt7.201.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:2006
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15155)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (JIRA:RHEL-9225)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18083)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19107)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21781)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24200)\n\n* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28178)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20295)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26385)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29180)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2006",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2006.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:42:05+00:00",
"generator": {
"date": "2025-10-09T23:42:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:2006",
"initial_release_date": "2024-04-23T16:44:14+00:00",
"revision_history": [
{
"date": "2024-04-23T16:44:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:44:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:42:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024:2006
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15155)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (JIRA:RHEL-9225)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18083)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19107)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21781)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24200)\n\n* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28178)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20295)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26385)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29180)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2006",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2006.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-10-09T23:42:05+00:00",
"generator": {
"date": "2025-10-09T23:42:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2024:2006",
"initial_release_date": "2024-04-23T16:44:14+00:00",
"revision_history": [
{
"date": "2024-04-23T16:44:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:44:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T23:42:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024:1367
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: out-of-bounds write in qfq_change_class function (JIRA:RHEL-12696)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18194)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20296)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20695)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22088)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18580)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19696)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19108)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19325)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19449)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22763)\n\n* RHEL 8.5: Backport upstream memory cgroup commits up to v5.12 (JIRA:RHEL-9162)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19459)\n\n* ceph: several cap and snap fixes (JIRA:RHEL-20906)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21782)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24201)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1367",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1367.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:48+00:00",
"generator": {
"date": "2025-11-01T12:43:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1367",
"initial_release_date": "2024-03-19T00:27:39+00:00",
"revision_history": [
{
"date": "2024-03-19T00:27:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T00:27:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.125.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.125.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:0412
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: net/sched: multiple vulnerabilities (CVE-2023-3611, CVE-2023-4623)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: multiple race condition vulnerabilities (CVE-2022-3028, CVE-2022-3522, CVE-2023-33203, CVE-2023-35823, CVE-2023-35824, CVE-2022-3567, BZ#2230094)\n\n* kernel: swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)\n\n* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)\n\n* kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)\n\n* kernel: USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)\n\n* kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-4129, CVE-2022-47929, CVE-2023-0394, CVE-2023-3772, CVE-2023-4459)\n\n* kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141)\n\n* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: Report vmalloc UAF in dvb-core/dmxdev (CVE-2022-41218)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: memory corruption in usbmon driver (CVE-2022-43750)\n\n* kernel: HID: multiple vulnerabilities (CVE-2023-1073, CVE-2023-1079)\n\n* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)\n\n* kernel: slab-out-of-bounds read vulnerabilities in cbq_classify (CVE-2023-23454)\n\n* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c (CVE-2024-0562)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf_jit_limit hit again (BZ#2243013)\n\n* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244627)\n\n* RHEL8.6 - s390/dasd: Use correct lock while counting channel queue length (BZ#2250882)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0412",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0412.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:36+00:00",
"generator": {
"date": "2025-11-01T12:43:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:0412",
"initial_release_date": "2024-01-25T08:13:02+00:00",
"revision_history": [
{
"date": "2024-01-25T08:13:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T08:13:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Halil Pasic"
]
}
],
"cve": "CVE-2022-0854",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2058395"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: swiotlb information leak with DMA_FROM_DEVICE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0854"
},
{
"category": "external",
"summary": "RHBZ#2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0854",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: swiotlb information leak with DMA_FROM_DEVICE"
},
{
"acknowledgments": [
{
"names": [
"David Bouman"
]
}
],
"cve": "CVE-2022-1016",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2066614"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1016"
},
{
"category": "external",
"summary": "RHBZ#2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016"
},
{
"category": "external",
"summary": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/",
"url": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q1/205",
"url": "https://seclists.org/oss-sec/2022/q1/205"
}
],
"release_date": "2022-03-28T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "On non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-1679",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2084125"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate, because the impact is limited: likely only possibility of memory leak and crash, but not privileges escalation and both kind of race condition that is hard to trigger.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "RHBZ#2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/",
"url": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/"
}
],
"release_date": "2022-02-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module ath9k from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges"
},
{
"cve": "CVE-2022-3028",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122228"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because it can only be triggered by a privileged local user (with CAP_NET_ADMIN or root).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3028"
},
{
"category": "external",
"summary": "RHBZ#2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5",
"url": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5"
}
],
"release_date": "2022-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write"
},
{
"cve": "CVE-2022-3522",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-10-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150979"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in hugetlb_no_page in the mm/hugetlb.c file in the Linux Kernel, where a manipulation leads to a race condition. This flaw may allow a local attacker to cause a denial of service and can lead to a kernel information leak issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3522"
},
{
"category": "external",
"summary": "RHBZ#2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3522"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u",
"url": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u"
}
],
"release_date": "2022-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c"
},
{
"cve": "CVE-2022-3567",
"cwe": {
"id": "CWE-421",
"name": "Race Condition During Access to Alternate Channel"
},
"discovery_date": "2022-11-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2143943"
}
],
"notes": [
{
"category": "description",
"text": "A data race problem was found in sk-\u003esk_prot in the network subsystem in ipv6 in the Linux kernel. This issue occurs while some functions access critical data, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: data races around sk-\u003esk_prot",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3567"
},
{
"category": "external",
"summary": "RHBZ#2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6"
}
],
"release_date": "2022-10-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: data races around sk-\u003esk_prot"
},
{
"cve": "CVE-2022-3628",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2022-12-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150960"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: USB-accessible buffer overflow in brcmfmac",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "RHBZ#2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q4/60",
"url": "https://seclists.org/oss-sec/2022/q4/60"
}
],
"release_date": "2022-10-22T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the brcmfmac module from being loaded. See https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: USB-accessible buffer overflow in brcmfmac"
},
{
"cve": "CVE-2022-4129",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134528"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4129"
},
{
"category": "external",
"summary": "RHBZ#2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129"
}
],
"release_date": "2022-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference"
},
{
"cve": "CVE-2022-20141",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"discovery_date": "2022-08-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2114937"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IGMP protocol in how a user triggers a race condition in the ip_check_mc_rcu function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20141"
},
{
"category": "external",
"summary": "RHBZ#2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2"
}
],
"release_date": "2021-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets"
},
{
"cve": "CVE-2022-30594",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2022-05-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2085300"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-30594"
},
{
"category": "external",
"summary": "RHBZ#2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-30594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594"
}
],
"release_date": "2022-05-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "If ptrace is not required, ptrace can be disabled in multiple ways.\n\n 1. SELinux policy.\n\n # setsebool -P deny_ptrace on\n\n 2. Kernel sysctl.\n\n # sysctl -w kernel.yama.ptrace_scope=3\n\n Or to make persistent , create\n\n /etc/sysctl.d/99-yama-ptrace_scope.conf\n\n kernel.yama.ptrace_scope=3\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"cve": "CVE-2022-41218",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122960"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s dvb-core subsystem (DVB API used by Digital TV devices) in how a user physically removed a USB device (such as a DVB demultiplexer device) while running malicious code. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Report vmalloc UAF in dvb-core/dmxdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate because the impact is limited: only when the user uses the dvb-core module and removes the USB device triggers the attack. This kind of race condition is hard to trigger and requires several preconditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "RHBZ#2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/",
"url": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/"
}
],
"release_date": "2022-09-23T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module dvb-core from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Report vmalloc UAF in dvb-core/dmxdev"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151270"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw in the Linux kernel\u2019s USB Monitor component was found in how a user with access to the /dev/usbmon can trigger it by an incorrect write to the memory of the usbmon. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in usbmon driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-43750"
},
{
"category": "external",
"summary": "RHBZ#2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198",
"url": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198"
}
],
"release_date": "2022-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory corruption in usbmon driver"
},
{
"cve": "CVE-2022-47929",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168246"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux kernel. This issue may allow a local unprivileged user to trigger a denial of service if the alloc_workqueue function return is not validated in time of failure, resulting in a system crash or leaked internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in traffic control subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-47929"
},
{
"category": "external",
"summary": "RHBZ#2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407"
}
],
"release_date": "2023-01-09T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in traffic control subsystem"
},
{
"cve": "CVE-2022-50083",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373519"
}
],
"notes": [
{
"category": "description",
"text": "[REJECTED CVE] In the Linux kernel, the following vulnerability has been resolved:\next4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE has been rejected by the Linux kernel community. Refer to the announcement: https://lore.kernel.org/linux-cve-announce/2025082055-REJECTED-816e@gregkh/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50083"
},
{
"category": "external",
"summary": "RHBZ#2373519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"title": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h"
},
{
"cve": "CVE-2022-50179",
"cwe": {
"id": "CWE-763",
"name": "Release of Invalid Pointer or Reference"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373551"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath9k: fix use-after-free in ath9k_hif_usb_rx_cb\n\nSyzbot reported use-after-free Read in ath9k_hif_usb_rx_cb() [0]. The\nproblem was in incorrect htc_handle-\u003edrv_priv initialization.\n\nProbable call trace which can trigger use-after-free:\n\nath9k_htc_probe_device()\n /* htc_handle-\u003edrv_priv = priv; */\n ath9k_htc_wait_for_target() \u003c--- Failed\n ieee80211_free_hw()\t\t \u003c--- priv pointer is freed\n\n\u003cIRQ\u003e\n...\nath9k_hif_usb_rx_cb()\n ath9k_hif_usb_rx_stream()\n RX_STAT_INC()\t\t\u003c--- htc_handle-\u003edrv_priv access\n\nIn order to not add fancy protection for drv_priv we can move\nhtc_handle-\u003edrv_priv initialization at the end of the\nath9k_htc_probe_device() and add helper macro to make\nall *_STAT_* macros NULL safe, since syzbot has reported related NULL\nderef in that macros [1]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50179"
},
{
"category": "external",
"summary": "RHBZ#2373551",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373551"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50179",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50179"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb"
},
{
"acknowledgments": [
{
"names": [
"Kyle Zeng"
]
}
],
"cve": "CVE-2023-0394",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2162120"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in rawv6_push_pending_frames",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "RHBZ#2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/18/2",
"url": "https://www.openwall.com/lists/oss-security/2023/01/18/2"
}
],
"release_date": "2023-01-17T17:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in rawv6_push_pending_frames"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1079",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173444"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in asus_kbd_backlight_set in drivers/hid/hid-asus.c in the Linux Kernel. This issue could allow an attacker to crash the system when plugging in or disconnecting a malicious USB device, which may lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hid: Use After Free in asus_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1079"
},
{
"category": "external",
"summary": "RHBZ#2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df"
}
],
"release_date": "2023-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected ASUS HID driver (for notebook built-in keyboard) module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hid: Use After Free in asus_remove()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383)"
],
"organization": "DEVCORE Internship Program, and NYCU Software Security LAB"
}
],
"cve": "CVE-2023-1195",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154171"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server-\u003ehostname to NULL, leading to an invalid pointer request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1195"
},
{
"category": "external",
"summary": "RHBZ#2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621",
"url": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2184578"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free bug in remove function xgene_hwmon_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw affects a specific CPU family, and because exploitation requires elevated system privileges, Red Hat assesses the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1855"
},
{
"category": "external",
"summary": "RHBZ#2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/",
"url": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/"
}
],
"release_date": "2023-03-10T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected APM X-Gene SoC HW monitor kernel driver (apm_xgene) from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free bug in remove function xgene_hwmon_remove"
},
{
"cve": "CVE-2023-1998",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187257"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Spectre v2 SMT mitigations problem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1998"
},
{
"category": "external",
"summary": "RHBZ#2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx",
"url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Spectre v2 SMT mitigations problem"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188396"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2194"
},
{
"category": "external",
"summary": "RHBZ#2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194"
}
],
"release_date": "2023-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()"
},
{
"cve": "CVE-2023-2513",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2193097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw allows a privileged local user to cause a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: use-after-free in ext4_xattr_set_entry()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue. The vulnerability can be exploited by a regular user, but the filesystem should be mounted with `debug_want_extra_isize`=128 and the user must have write access to the filesystem. It\u0027s also important to emphasize that `debug_want_extra_isize` is a debug mount option and should never be used in production.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2513"
},
{
"category": "external",
"summary": "RHBZ#2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513"
}
],
"release_date": "2022-06-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: use-after-free in ext4_xattr_set_entry()"
},
{
"acknowledgments": [
{
"names": [
"Sanan Hasanov"
]
}
],
"cve": "CVE-2023-3161",
"cwe": {
"id": "CWE-1335",
"name": "Incorrect Bitwise Shift of Integer"
},
"discovery_date": "2023-06-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213485"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3161"
},
{
"category": "external",
"summary": "RHBZ#2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"acknowledgments": [
{
"names": [
"Lin Ma"
],
"organization": "ZJU \u0026 Ant Security Light-Year Lab"
}
],
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "RHBZ#2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4732",
"cwe": {
"id": "CWE-366",
"name": "Race Condition within a Thread"
},
"discovery_date": "2023-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2236982"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4732"
},
{
"category": "external",
"summary": "RHBZ#2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732"
}
],
"release_date": "2023-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "A possible workaround is disabling Transparent Hugepage",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-01-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168297"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) read problem was found in cbq_classify in net/sched/sch_cbq.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "RHBZ#2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12"
}
],
"release_date": "2023-01-01T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nIt is also possible to prevent the affected code from being loaded by blacklisting the `cbq` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify"
},
{
"cve": "CVE-2023-26545",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-02-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2182443"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel when the MPLS implementation handled sysctl allocation failures. This issue could allow a local user to cause a denial of service or possibly execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mpls: double free on sysctl allocation failure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include MPLS routing support, which was introduced upstream in version 4.1-rc1 (commit 0189197 \"mpls: Basic routing support\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-26545"
},
{
"category": "external",
"summary": "RHBZ#2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mpls: double free on sysctl allocation failure"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192667"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC Gigabit Ethernet Controller when the user physically removes the device before cleanup in the emac_remove function. This flaw can eventually result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include support for the EMAC Gigabit Ethernet Controller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33203"
},
{
"category": "external",
"summary": "RHBZ#2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203"
}
],
"release_date": "2023-03-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215835"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s saa7134 device driver. This occurs when removing the module before cleanup in the saa7134_finidev function which can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver or the physical hardware with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35823"
},
{
"category": "external",
"summary": "RHBZ#2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215836"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s dm1105 device driver when removing the module before cleanup in the dm1105_remove function. This can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35824"
},
{
"category": "external",
"summary": "RHBZ#2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-53015",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355491"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: betop: check shape of output reports\n\nbetopff_init() only checks the total sum of the report counts for each\nreport field to be at least 4, but hid_betopff_play() expects 4 report\nfields.\nA device advertising an output report with one field and 4 report counts\nwould pass the check but crash the kernel with a NULL pointer dereference\nin hid_betopff_play().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: betop: check shape of output reports",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53015"
},
{
"category": "external",
"summary": "RHBZ#2355491",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355491"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: HID: betop: check shape of output reports"
},
{
"cve": "CVE-2024-0562",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258475"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE pertains to older versions of Red Hat Linux Kernel (before 8.6) where the patch is not applied yet.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0562"
},
{
"category": "external",
"summary": "RHBZ#2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/",
"url": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/"
}
],
"release_date": "2023-03-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c"
}
]
}
RHSA-2024:1367
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead (CVE-2023-3611)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: out-of-bounds write in qfq_change_class function (JIRA:RHEL-12696)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18194)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20296)\n\n* kernel: inactive elements in nft_pipapo_walk (JIRA:RHEL-20695)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22088)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (JIRA:RHEL-18580)\n\n* ipoib mcast lockup fix (JIRA:RHEL-19696)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19108)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19325)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19449)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22763)\n\n* RHEL 8.5: Backport upstream memory cgroup commits up to v5.12 (JIRA:RHEL-9162)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19459)\n\n* ceph: several cap and snap fixes (JIRA:RHEL-20906)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21782)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24201)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1367",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1367.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:48+00:00",
"generator": {
"date": "2025-11-01T12:43:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1367",
"initial_release_date": "2024-03-19T00:27:39+00:00",
"revision_history": [
{
"date": "2024-03-19T00:27:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-19T00:27:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.125.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.125.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.125.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.125.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo of IceSword Lab"
]
}
],
"cve": "CVE-2023-6817",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255139"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem in the Linux kernel via the nft_pipapo_walk function. This issue may allow a local user with CAP_NET_ADMIN capability to trigger an application crash, information disclosure, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: inactive elements in nft_pipapo_walk",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6817"
},
{
"category": "external",
"summary": "RHBZ#2255139",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255139"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6817"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a"
}
],
"release_date": "2023-12-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "In order to trigger the issue, it requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: inactive elements in nft_pipapo_walk"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"known_not_affected": [
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-19T00:27:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.125.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.125.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.125.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:1250
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Security Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1104)\n\n* [SanityOnly][kernel]BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (JIRA:RHEL-17572)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18084)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19463)\n\n* kernel: hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-8592)\n\n* kernel: A heap out-of-bounds write (JIRA:RHEL-18008)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19356)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19454)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8978)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15167)\n\n* kernel: various flaws (JIRA:RHEL-16148)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-19001)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20307)\n\n* RHEL9.0 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17885)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22092)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19103)\n\n* 5.14.0-70.87.1.el9_0: aarch64 BUG: arch topology borken / the CLS domain not a subset of the MC domain (JIRA:RHEL-22501)\n\n* RHEL-9.0 TEST-17-Setup-struct-perf-event-attr / bz1308907 test failure on Ice Lake (JIRA:RHEL-23085)\n\n* Unbounded memory usage by TCP for receive buffers (JIRA:RHEL-16127)\n\n* kernel: use-after-free in IPv4 IGMP (JIRA:RHEL-21648)\n\n* rbd: don\u0027t move requests to the running list on errors (JIRA:RHEL-23861)\n\n* kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1250",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1250.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:43+00:00",
"generator": {
"date": "2025-11-01T12:43:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:1250",
"initial_release_date": "2024-03-12T00:48:12+00:00",
"revision_history": [
{
"date": "2024-03-12T00:48:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:48:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024_1250
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Security Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1104)\n\n* [SanityOnly][kernel]BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (JIRA:RHEL-17572)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18084)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19463)\n\n* kernel: hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-8592)\n\n* kernel: A heap out-of-bounds write (JIRA:RHEL-18008)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19356)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19454)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8978)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15167)\n\n* kernel: various flaws (JIRA:RHEL-16148)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-19001)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20307)\n\n* RHEL9.0 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17885)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22092)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19103)\n\n* 5.14.0-70.87.1.el9_0: aarch64 BUG: arch topology borken / the CLS domain not a subset of the MC domain (JIRA:RHEL-22501)\n\n* RHEL-9.0 TEST-17-Setup-struct-perf-event-attr / bz1308907 test failure on Ice Lake (JIRA:RHEL-23085)\n\n* Unbounded memory usage by TCP for receive buffers (JIRA:RHEL-16127)\n\n* kernel: use-after-free in IPv4 IGMP (JIRA:RHEL-21648)\n\n* rbd: don\u0027t move requests to the running list on errors (JIRA:RHEL-23861)\n\n* kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1250",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1250.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2024-11-25T09:48:27+00:00",
"generator": {
"date": "2024-11-25T09:48:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:1250",
"initial_release_date": "2024-03-12T00:48:12+00:00",
"revision_history": [
{
"date": "2024-03-12T00:48:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:48:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-25T09:48:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
rhsa-2024:0412
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: net/sched: multiple vulnerabilities (CVE-2023-3611, CVE-2023-4623)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: multiple race condition vulnerabilities (CVE-2022-3028, CVE-2022-3522, CVE-2023-33203, CVE-2023-35823, CVE-2023-35824, CVE-2022-3567, BZ#2230094)\n\n* kernel: swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)\n\n* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)\n\n* kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)\n\n* kernel: USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)\n\n* kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-4129, CVE-2022-47929, CVE-2023-0394, CVE-2023-3772, CVE-2023-4459)\n\n* kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141)\n\n* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: Report vmalloc UAF in dvb-core/dmxdev (CVE-2022-41218)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: memory corruption in usbmon driver (CVE-2022-43750)\n\n* kernel: HID: multiple vulnerabilities (CVE-2023-1073, CVE-2023-1079)\n\n* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)\n\n* kernel: slab-out-of-bounds read vulnerabilities in cbq_classify (CVE-2023-23454)\n\n* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c (CVE-2024-0562)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf_jit_limit hit again (BZ#2243013)\n\n* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244627)\n\n* RHEL8.6 - s390/dasd: Use correct lock while counting channel queue length (BZ#2250882)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0412",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0412.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-01T12:43:36+00:00",
"generator": {
"date": "2025-11-01T12:43:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2024:0412",
"initial_release_date": "2024-01-25T08:13:02+00:00",
"revision_history": [
{
"date": "2024-01-25T08:13:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T08:13:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-01T12:43:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Halil Pasic"
]
}
],
"cve": "CVE-2022-0854",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2058395"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: swiotlb information leak with DMA_FROM_DEVICE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0854"
},
{
"category": "external",
"summary": "RHBZ#2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0854",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: swiotlb information leak with DMA_FROM_DEVICE"
},
{
"acknowledgments": [
{
"names": [
"David Bouman"
]
}
],
"cve": "CVE-2022-1016",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2066614"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1016"
},
{
"category": "external",
"summary": "RHBZ#2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016"
},
{
"category": "external",
"summary": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/",
"url": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q1/205",
"url": "https://seclists.org/oss-sec/2022/q1/205"
}
],
"release_date": "2022-03-28T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "On non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-1679",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2084125"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate, because the impact is limited: likely only possibility of memory leak and crash, but not privileges escalation and both kind of race condition that is hard to trigger.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "RHBZ#2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/",
"url": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/"
}
],
"release_date": "2022-02-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module ath9k from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges"
},
{
"cve": "CVE-2022-3028",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122228"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because it can only be triggered by a privileged local user (with CAP_NET_ADMIN or root).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3028"
},
{
"category": "external",
"summary": "RHBZ#2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5",
"url": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5"
}
],
"release_date": "2022-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write"
},
{
"cve": "CVE-2022-3522",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-10-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150979"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in hugetlb_no_page in the mm/hugetlb.c file in the Linux Kernel, where a manipulation leads to a race condition. This flaw may allow a local attacker to cause a denial of service and can lead to a kernel information leak issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3522"
},
{
"category": "external",
"summary": "RHBZ#2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3522"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u",
"url": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u"
}
],
"release_date": "2022-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c"
},
{
"cve": "CVE-2022-3567",
"cwe": {
"id": "CWE-421",
"name": "Race Condition During Access to Alternate Channel"
},
"discovery_date": "2022-11-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2143943"
}
],
"notes": [
{
"category": "description",
"text": "A data race problem was found in sk-\u003esk_prot in the network subsystem in ipv6 in the Linux kernel. This issue occurs while some functions access critical data, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: data races around sk-\u003esk_prot",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3567"
},
{
"category": "external",
"summary": "RHBZ#2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6"
}
],
"release_date": "2022-10-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: data races around sk-\u003esk_prot"
},
{
"cve": "CVE-2022-3628",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2022-12-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150960"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: USB-accessible buffer overflow in brcmfmac",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "RHBZ#2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q4/60",
"url": "https://seclists.org/oss-sec/2022/q4/60"
}
],
"release_date": "2022-10-22T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the brcmfmac module from being loaded. See https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: USB-accessible buffer overflow in brcmfmac"
},
{
"cve": "CVE-2022-4129",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134528"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4129"
},
{
"category": "external",
"summary": "RHBZ#2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129"
}
],
"release_date": "2022-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference"
},
{
"cve": "CVE-2022-20141",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"discovery_date": "2022-08-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2114937"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IGMP protocol in how a user triggers a race condition in the ip_check_mc_rcu function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20141"
},
{
"category": "external",
"summary": "RHBZ#2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2"
}
],
"release_date": "2021-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets"
},
{
"cve": "CVE-2022-30594",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2022-05-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2085300"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-30594"
},
{
"category": "external",
"summary": "RHBZ#2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-30594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594"
}
],
"release_date": "2022-05-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "If ptrace is not required, ptrace can be disabled in multiple ways.\n\n 1. SELinux policy.\n\n # setsebool -P deny_ptrace on\n\n 2. Kernel sysctl.\n\n # sysctl -w kernel.yama.ptrace_scope=3\n\n Or to make persistent , create\n\n /etc/sysctl.d/99-yama-ptrace_scope.conf\n\n kernel.yama.ptrace_scope=3\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"cve": "CVE-2022-41218",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122960"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s dvb-core subsystem (DVB API used by Digital TV devices) in how a user physically removed a USB device (such as a DVB demultiplexer device) while running malicious code. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Report vmalloc UAF in dvb-core/dmxdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate because the impact is limited: only when the user uses the dvb-core module and removes the USB device triggers the attack. This kind of race condition is hard to trigger and requires several preconditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "RHBZ#2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/",
"url": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/"
}
],
"release_date": "2022-09-23T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module dvb-core from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Report vmalloc UAF in dvb-core/dmxdev"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151270"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw in the Linux kernel\u2019s USB Monitor component was found in how a user with access to the /dev/usbmon can trigger it by an incorrect write to the memory of the usbmon. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in usbmon driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-43750"
},
{
"category": "external",
"summary": "RHBZ#2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198",
"url": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198"
}
],
"release_date": "2022-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory corruption in usbmon driver"
},
{
"cve": "CVE-2022-47929",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168246"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux kernel. This issue may allow a local unprivileged user to trigger a denial of service if the alloc_workqueue function return is not validated in time of failure, resulting in a system crash or leaked internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in traffic control subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-47929"
},
{
"category": "external",
"summary": "RHBZ#2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407"
}
],
"release_date": "2023-01-09T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in traffic control subsystem"
},
{
"cve": "CVE-2022-50083",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373519"
}
],
"notes": [
{
"category": "description",
"text": "[REJECTED CVE] In the Linux kernel, the following vulnerability has been resolved:\next4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE has been rejected by the Linux kernel community. Refer to the announcement: https://lore.kernel.org/linux-cve-announce/2025082055-REJECTED-816e@gregkh/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50083"
},
{
"category": "external",
"summary": "RHBZ#2373519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"title": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h"
},
{
"cve": "CVE-2022-50179",
"cwe": {
"id": "CWE-763",
"name": "Release of Invalid Pointer or Reference"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373551"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath9k: fix use-after-free in ath9k_hif_usb_rx_cb\n\nSyzbot reported use-after-free Read in ath9k_hif_usb_rx_cb() [0]. The\nproblem was in incorrect htc_handle-\u003edrv_priv initialization.\n\nProbable call trace which can trigger use-after-free:\n\nath9k_htc_probe_device()\n /* htc_handle-\u003edrv_priv = priv; */\n ath9k_htc_wait_for_target() \u003c--- Failed\n ieee80211_free_hw()\t\t \u003c--- priv pointer is freed\n\n\u003cIRQ\u003e\n...\nath9k_hif_usb_rx_cb()\n ath9k_hif_usb_rx_stream()\n RX_STAT_INC()\t\t\u003c--- htc_handle-\u003edrv_priv access\n\nIn order to not add fancy protection for drv_priv we can move\nhtc_handle-\u003edrv_priv initialization at the end of the\nath9k_htc_probe_device() and add helper macro to make\nall *_STAT_* macros NULL safe, since syzbot has reported related NULL\nderef in that macros [1]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50179"
},
{
"category": "external",
"summary": "RHBZ#2373551",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373551"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50179",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50179"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb"
},
{
"acknowledgments": [
{
"names": [
"Kyle Zeng"
]
}
],
"cve": "CVE-2023-0394",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2162120"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in rawv6_push_pending_frames",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "RHBZ#2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/18/2",
"url": "https://www.openwall.com/lists/oss-security/2023/01/18/2"
}
],
"release_date": "2023-01-17T17:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in rawv6_push_pending_frames"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1079",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173444"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in asus_kbd_backlight_set in drivers/hid/hid-asus.c in the Linux Kernel. This issue could allow an attacker to crash the system when plugging in or disconnecting a malicious USB device, which may lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hid: Use After Free in asus_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1079"
},
{
"category": "external",
"summary": "RHBZ#2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df"
}
],
"release_date": "2023-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected ASUS HID driver (for notebook built-in keyboard) module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hid: Use After Free in asus_remove()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383)"
],
"organization": "DEVCORE Internship Program, and NYCU Software Security LAB"
}
],
"cve": "CVE-2023-1195",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154171"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server-\u003ehostname to NULL, leading to an invalid pointer request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1195"
},
{
"category": "external",
"summary": "RHBZ#2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621",
"url": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2184578"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free bug in remove function xgene_hwmon_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw affects a specific CPU family, and because exploitation requires elevated system privileges, Red Hat assesses the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1855"
},
{
"category": "external",
"summary": "RHBZ#2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/",
"url": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/"
}
],
"release_date": "2023-03-10T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected APM X-Gene SoC HW monitor kernel driver (apm_xgene) from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free bug in remove function xgene_hwmon_remove"
},
{
"cve": "CVE-2023-1998",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187257"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Spectre v2 SMT mitigations problem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1998"
},
{
"category": "external",
"summary": "RHBZ#2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx",
"url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Spectre v2 SMT mitigations problem"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188396"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2194"
},
{
"category": "external",
"summary": "RHBZ#2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194"
}
],
"release_date": "2023-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()"
},
{
"cve": "CVE-2023-2513",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2193097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw allows a privileged local user to cause a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: use-after-free in ext4_xattr_set_entry()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue. The vulnerability can be exploited by a regular user, but the filesystem should be mounted with `debug_want_extra_isize`=128 and the user must have write access to the filesystem. It\u0027s also important to emphasize that `debug_want_extra_isize` is a debug mount option and should never be used in production.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2513"
},
{
"category": "external",
"summary": "RHBZ#2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513"
}
],
"release_date": "2022-06-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: use-after-free in ext4_xattr_set_entry()"
},
{
"acknowledgments": [
{
"names": [
"Sanan Hasanov"
]
}
],
"cve": "CVE-2023-3161",
"cwe": {
"id": "CWE-1335",
"name": "Incorrect Bitwise Shift of Integer"
},
"discovery_date": "2023-06-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213485"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3161"
},
{
"category": "external",
"summary": "RHBZ#2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"acknowledgments": [
{
"names": [
"Lin Ma"
],
"organization": "ZJU \u0026 Ant Security Light-Year Lab"
}
],
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "RHBZ#2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4732",
"cwe": {
"id": "CWE-366",
"name": "Race Condition within a Thread"
},
"discovery_date": "2023-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2236982"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4732"
},
{
"category": "external",
"summary": "RHBZ#2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732"
}
],
"release_date": "2023-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "A possible workaround is disabling Transparent Hugepage",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-01-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168297"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) read problem was found in cbq_classify in net/sched/sch_cbq.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "RHBZ#2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12"
}
],
"release_date": "2023-01-01T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nIt is also possible to prevent the affected code from being loaded by blacklisting the `cbq` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify"
},
{
"cve": "CVE-2023-26545",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-02-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2182443"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel when the MPLS implementation handled sysctl allocation failures. This issue could allow a local user to cause a denial of service or possibly execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mpls: double free on sysctl allocation failure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include MPLS routing support, which was introduced upstream in version 4.1-rc1 (commit 0189197 \"mpls: Basic routing support\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-26545"
},
{
"category": "external",
"summary": "RHBZ#2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mpls: double free on sysctl allocation failure"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192667"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC Gigabit Ethernet Controller when the user physically removes the device before cleanup in the emac_remove function. This flaw can eventually result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include support for the EMAC Gigabit Ethernet Controller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33203"
},
{
"category": "external",
"summary": "RHBZ#2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203"
}
],
"release_date": "2023-03-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215835"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s saa7134 device driver. This occurs when removing the module before cleanup in the saa7134_finidev function which can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver or the physical hardware with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35823"
},
{
"category": "external",
"summary": "RHBZ#2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215836"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s dm1105 device driver when removing the module before cleanup in the dm1105_remove function. This can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35824"
},
{
"category": "external",
"summary": "RHBZ#2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-53015",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355491"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: betop: check shape of output reports\n\nbetopff_init() only checks the total sum of the report counts for each\nreport field to be at least 4, but hid_betopff_play() expects 4 report\nfields.\nA device advertising an output report with one field and 4 report counts\nwould pass the check but crash the kernel with a NULL pointer dereference\nin hid_betopff_play().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: betop: check shape of output reports",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53015"
},
{
"category": "external",
"summary": "RHBZ#2355491",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355491"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: HID: betop: check shape of output reports"
},
{
"cve": "CVE-2024-0562",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258475"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE pertains to older versions of Red Hat Linux Kernel (before 8.6) where the patch is not applied yet.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0562"
},
{
"category": "external",
"summary": "RHBZ#2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/",
"url": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/"
}
],
"release_date": "2023-03-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c"
}
]
}
ghsa-p788-v6c7-5vqg
Vulnerability from github
A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.
{
"affected": [],
"aliases": [
"CVE-2023-4459"
],
"database_specific": {
"cwe_ids": [
"CWE-476"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-08-21T19:15:09Z",
"severity": "MODERATE"
},
"details": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"id": "GHSA-p788-v6c7-5vqg",
"modified": "2024-04-25T15:30:36Z",
"published": "2023-08-21T21:31:23Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"type": "WEB",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
fkie_cve-2023-4459
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:0412 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1250 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1306 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1367 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1382 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2006 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2008 | ||
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2023-4459 | Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2219268 | Issue Tracking, Patch | |
| secalert@redhat.com | https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:0412 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1250 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1306 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1367 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1382 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2006 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2008 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2023-4459 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2219268 | Issue Tracking, Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd | Patch |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| redhat | enterprise_linux | 8.0 | |
| redhat | enterprise_linux | 9.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FE93544F-B946-47CF-9697-FBF3484FCB92",
"versionEndExcluding": "5.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup."
}
],
"id": "CVE-2023-4459",
"lastModified": "2024-11-21T08:35:12.437",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-08-21T19:15:09.373",
"references": [
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
WID-SEC-W-2023-2106
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2106 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2106.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2106 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2106"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "DELL Security Update",
"url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "Red Hat Bugzilla \u2013 Bug 2219268 vom 2023-08-21",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3599-1 vom 2023-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016152.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3601-1 vom 2023-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016153.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3600-1 vom 2023-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016151.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3656-1 vom 2023-09-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016181.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3684-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016211.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3683-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016212.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3680-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016208.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3681-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016214.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6388-1 vom 2023-09-20",
"url": "https://ubuntu.com/security/notices/USN-6388-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3687-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016222.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3682-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016213.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3705-1 vom 2023-09-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016233.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3704-1 vom 2023-09-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016234.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3599-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3704-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016285.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3600-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016284.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3683-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016287.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3785-1 vom 2023-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016326.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12842 vom 2023-10-04",
"url": "http://linux.oracle.com/errata/ELSA-2023-12842.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3964-1 vom 2023-10-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016501.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3969-1 vom 2023-10-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016513.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3971-1 vom 2023-10-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3988-1 vom 2023-10-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4028-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016622.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2023-0023 vom 2023-11-03",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-November/001088.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1367 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1382 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2008 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2006 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2024-04-23T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:57:16.960+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2106",
"initial_release_date": "2023-08-21T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-08-21T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-09-14T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-18T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-19T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2023-09-20T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-21T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-26T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-03T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-10-04T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-05T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-10T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-05T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-28T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-03-11T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-13T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-23T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "19"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vProxy\u003c19.9.0.4",
"product": {
"name": "Dell NetWorker vProxy\u003c19.9.0.4",
"product_id": "T032377"
}
},
{
"category": "product_version_range",
"name": "vProxy\u003c19.10",
"product": {
"name": "Dell NetWorker vProxy\u003c19.10",
"product_id": "T032378"
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.18",
"product": {
"name": "Open Source Linux Kernel \u003c5.18",
"product_id": "T023269"
}
}
],
"category": "product_name",
"name": "Linux Kernel"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "3 Extended Lifecycle Support (ELS)",
"product": {
"name": "Oracle VM 3 Extended Lifecycle Support (ELS)",
"product_id": "T030927",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:3"
}
}
}
],
"category": "product_name",
"name": "VM"
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4459",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Funktion \"vmxnet3_rq_cleanup()\" und wird durch eine fehlende Validierung w\u00e4hrend der Bereinigung verursacht, was zu einer NULL-Zeiger-Referenz f\u00fchrt. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032377",
"T032378",
"T002207",
"67646",
"T000126",
"T004914",
"T030927"
]
},
"release_date": "2023-08-21T22:00:00.000+00:00",
"title": "CVE-2023-4459"
}
]
}
wid-sec-w-2023-2106
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2106 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2106.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2106 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2106"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "DELL Security Update",
"url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "Red Hat Bugzilla \u2013 Bug 2219268 vom 2023-08-21",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3599-1 vom 2023-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016152.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3601-1 vom 2023-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016153.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3600-1 vom 2023-09-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016151.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3656-1 vom 2023-09-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016181.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3684-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016211.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3683-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016212.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3680-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016208.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3681-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016214.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6388-1 vom 2023-09-20",
"url": "https://ubuntu.com/security/notices/USN-6388-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3687-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016222.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3682-1 vom 2023-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016213.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3705-1 vom 2023-09-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016233.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3704-1 vom 2023-09-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016234.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3599-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016283.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3704-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016285.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3600-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016284.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3683-2 vom 2023-09-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016287.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3785-1 vom 2023-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-September/016326.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-12842 vom 2023-10-04",
"url": "http://linux.oracle.com/errata/ELSA-2023-12842.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3964-1 vom 2023-10-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016501.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3969-1 vom 2023-10-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016513.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3971-1 vom 2023-10-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016512.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:3988-1 vom 2023-10-05",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4028-1 vom 2023-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016622.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "ORACLE OVMSA-2023-0023 vom 2023-11-03",
"url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-November/001088.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1367 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1382 vom 2024-03-19",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2008 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2006 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Schwachstelle erm\u00f6glicht Denial of Service",
"tracking": {
"current_release_date": "2024-04-23T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:57:16.960+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2106",
"initial_release_date": "2023-08-21T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-08-21T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-09-14T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-18T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-19T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2023-09-20T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-21T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-09-26T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-03T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-10-04T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-05T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-10-10T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-05T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von ORACLE aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-28T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-03-11T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-13T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-18T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-19T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-23T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "19"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vProxy\u003c19.9.0.4",
"product": {
"name": "Dell NetWorker vProxy\u003c19.9.0.4",
"product_id": "T032377"
}
},
{
"category": "product_version_range",
"name": "vProxy\u003c19.10",
"product": {
"name": "Dell NetWorker vProxy\u003c19.10",
"product_id": "T032378"
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.18",
"product": {
"name": "Open Source Linux Kernel \u003c5.18",
"product_id": "T023269"
}
}
],
"category": "product_name",
"name": "Linux Kernel"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "3 Extended Lifecycle Support (ELS)",
"product": {
"name": "Oracle VM 3 Extended Lifecycle Support (ELS)",
"product_id": "T030927",
"product_identification_helper": {
"cpe": "cpe:/a:oracle:vm:3"
}
}
}
],
"category": "product_name",
"name": "VM"
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-4459",
"notes": [
{
"category": "description",
"text": "Es besteht eine Schwachstelle im Linux-Kernel. Dieser Fehler besteht in der Funktion \"vmxnet3_rq_cleanup()\" und wird durch eine fehlende Validierung w\u00e4hrend der Bereinigung verursacht, was zu einer NULL-Zeiger-Referenz f\u00fchrt. Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen."
}
],
"product_status": {
"known_affected": [
"T032377",
"T032378",
"T002207",
"67646",
"T000126",
"T004914",
"T030927"
]
},
"release_date": "2023-08-21T22:00:00.000+00:00",
"title": "CVE-2023-4459"
}
]
}
cnvd-2023-71723
Vulnerability from cnvd
厂商已发布了漏洞修复程序,请及时关注更新: https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd
| Name | Linux Linux kernel <5.18 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2023-4459",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
}
},
"description": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\n\nLinux Kernel\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8evmxnet3\u4e2d\u7684\u7f51\u7edc\u5b50\u7ec4\u4ef6\u4e2d\u7684drivers/net/vmxnet3/vmxnet3_drv.c\u4e2d\u7684vmxnet3_rq_cleanup\u5b58\u5728NULL\u6307\u9488\u53d6\u6d88\u5f15\u7528\u7f3a\u9677\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002",
"formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2023-71723",
"openTime": "2023-09-26",
"patchDescription": "Linux kernel\u662f\u7f8e\u56fdLinux\u57fa\u91d1\u4f1a\u7684\u5f00\u6e90\u64cd\u4f5c\u7cfb\u7edfLinux\u6240\u4f7f\u7528\u7684\u5185\u6838\u3002\r\n\r\nLinux Kernel\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8evmxnet3\u4e2d\u7684\u7f51\u7edc\u5b50\u7ec4\u4ef6\u4e2d\u7684drivers/net/vmxnet3/vmxnet3_drv.c\u4e2d\u7684vmxnet3_rq_cleanup\u5b58\u5728NULL\u6307\u9488\u53d6\u6d88\u5f15\u7528\u7f3a\u9677\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Linux Kernel\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2023-71723\uff09\u7684\u8865\u4e01",
"products": {
"product": "Linux Linux kernel \u003c5.18"
},
"referenceLink": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268",
"serverity": "\u4e2d",
"submitTime": "2023-08-24",
"title": "Linux Kernel\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff08CNVD-2023-71723\uff09"
}
gsd-2023-4459
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2023-4459",
"id": "GSD-2023-4459"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-4459"
],
"details": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"id": "GSD-2023-4459",
"modified": "2023-12-13T01:20:27.383267Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2023-4459",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.el8_2",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.rt13.184.el8_2",
"versionType": "rpm"
}
]
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.el8_2",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-193.133.1.el8_2",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.el8_4",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.rt7.201.el8_4",
"versionType": "rpm"
}
]
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.el8_4",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-305.125.1.el8_4",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.87.1.el8_6",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-70.93.2.el9_0",
"versionType": "rpm"
}
]
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:5.14.0-70.93.1.rt21.165.el9_0",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected",
"versions": [
{
"lessThan": "*",
"status": "unaffected",
"version": "0:4.18.0-372.87.1.el8_6",
"versionType": "rpm"
}
]
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 6",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 7",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unknown"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
},
"vendor_name": "Red Hat"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-476",
"lang": "eng",
"value": "NULL Pointer Dereference"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://access.redhat.com/errata/RHSA-2024:0412",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:1250",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:1306",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:1367",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:1382",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:2006",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"name": "https://access.redhat.com/errata/RHSA-2024:2008",
"refsource": "MISC",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"name": "https://access.redhat.com/security/cve/CVE-2023-4459",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"name": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
]
},
"work_around": [
{
"lang": "en",
"value": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~"
}
]
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FE93544F-B946-47CF-9697-FBF3484FCB92",
"versionEndExcluding": "5.18",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup."
}
],
"id": "CVE-2023-4459",
"lastModified": "2024-04-25T14:15:09.507",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
},
"published": "2023-08-21T19:15:09.373",
"references": [
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1367"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:1382"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"source": "secalert@redhat.com",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking",
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-476"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
}
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.